First published: Wed Aug 07 2019(Updated: )
A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to elevate privileges and execute administrative functions on an affected device. The vulnerability is due to insufficient authorization validation. An attacker could exploit this vulnerability by logging in to an affected device as a low-privileged user and then sending specific HTTPS requests to execute administrative functions using the information retrieved during initial login. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-privescala
Credit: Qian Chen the Qihoo 360 Nirvan Team
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco ASA Software | =9.12<9.12.2=9.10<9.10.1.22>=9.7=9.8<=9.9<9.9.2.50=9.6<9.6.4.30=9.5<9.6.4.30=9.4<9.4.4.37=Earlier than 9.4<9.4.4.37 | 9.12.2 9.10.1.22 9.9.2.50 9.6.4.30 9.6.4.30 9.4.4.37 9.4.4.37 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20190807-asa-privescala is considered high due to the potential for privilege escalation.
To fix cisco-sa-20190807-asa-privescala, you should upgrade to a patched version of Cisco ASA Software that addresses this vulnerability.
Organizations using vulnerable versions of Cisco ASA Software, specifically versions before 9.12.2, 9.10.1.22, and 9.9.2.50, are affected by cisco-sa-20190807-asa-privescala.
An attacker exploiting cisco-sa-20190807-asa-privescala could elevate privileges and perform administrative functions on the affected Cisco ASA device.
Yes, an attacker must be authenticated to exploit cisco-sa-20190807-asa-privescala.