First published: Wed Nov 06 2019(Updated: )
The vulnerability is due to improper authorization controls for a specific URL in the web management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could have a twofold impact: the attacker could either change the administrator password, gaining privileged access, or reset the network configuration details, causing a denial of service (DoS) condition. In both scenarios, manual intervention is required to restore normal operations. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-wsa-unauth-devreset
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AsyncOS Software | =11.7<11.7.1-006=11.5<11.5.3-016=10.5<11.5.3-016=10.1<10-1-5-004 | 11.7.1-006 11.5.3-016 11.5.3-016 10-1-5-004 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20191106-wsa-unauth-devreset is classified as high due to improper authorization controls that could be exploited by attackers.
To fix cisco-sa-20191106-wsa-unauth-devreset, update your Cisco AsyncOS for WSA to the latest available version that addresses this vulnerability.
Cisco AsyncOS for WSA versions 10.1, 10.5, 11.5, and 11.7 are affected by cisco-sa-20191106-wsa-unauth-devreset.
If cisco-sa-20191106-wsa-unauth-devreset is exploited, an attacker could gain unauthorized access to the device's management interface and potentially reset the device.
There are no specific workarounds for cisco-sa-20191106-wsa-unauth-devreset, but securing management access through allowed IP address restrictions may help mitigate risks.