First published: Wed Nov 03 2021(Updated: )
A vulnerability in the web-based management interface of multiple Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to replay valid user session credentials and gain unauthorized access to the web-based management interface of an affected device. This vulnerability is due to insufficient expiration of session credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack against an affected device to intercept valid session credentials and then replaying the intercepted credentials toward the same device at a later time. A successful exploit could allow the attacker to access the web-based management interface with administrator privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-switches-tokens-UzwpR4e5
Credit: Ken Pyle Partner Exploit Developer at CYBIR (CYBIR.COM).
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Business 250/350 Series Switches Firmware | =2.5 and earlier<2.5.8.12 | 2.5.8.12 |
Cisco Business 250 Series Switches |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of the cisco-sa-smb-switches-tokens-UzwpR4e5 vulnerability is considered critical due to the potential for unauthorized access.
To fix the cisco-sa-smb-switches-tokens-UzwpR4e5 vulnerability, upgrade the affected devices to the recommended firmware version 2.5.8.12 or later.
The cisco-sa-smb-switches-tokens-UzwpR4e5 vulnerability affects multiple models of Cisco Small Business Series Switches including the 250, 350, 350X, 550X, and ESW2 Series.
Due to the cisco-sa-smb-switches-tokens-UzwpR4e5 vulnerability, an attacker could replay valid user session credentials to gain unauthorized management access.
No, the cisco-sa-smb-switches-tokens-UzwpR4e5 vulnerability can be exploited by an unauthenticated remote attacker.