ID

VAR-201911-1303


CVE

CVE-2019-15956


TITLE

Cisco AsyncOS Software and Cisco Web Security appliance vulnerable to unauthorized authentication

Trust: 0.8

sources: JVNDB: JVNDB-2019-012705

DESCRIPTION

A vulnerability in the web management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform an unauthorized system reset on an affected device. The vulnerability is due to improper authorization controls for a specific URL in the web management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could have a twofold impact: the attacker could either change the administrator password, gaining privileged access, or reset the network configuration details, causing a denial of service (DoS) condition. In both scenarios, manual intervention is required to restore normal operations. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. AsyncOS Software is an operating system used in it. AsyncOS Software in Cisco WSA has an access control error vulnerability

Trust: 1.71

sources: NVD: CVE-2019-15956 // JVNDB: JVNDB-2019-012705 // VULHUB: VHN-148054

AFFECTED PRODUCTS

vendor:ciscomodel:asyncosscope:gteversion:10.1

Trust: 1.0

vendor:ciscomodel:asyncosscope:ltversion:10.1.5-004

Trust: 1.0

vendor:ciscomodel:asyncosscope:ltversion:11.7.1-006

Trust: 1.0

vendor:ciscomodel:asyncosscope:gteversion:10.5

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:11.7.0-fcs-418

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:10.5.2-072

Trust: 1.0

vendor:ciscomodel:asyncosscope:gteversion:11.7

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:11.5.1-fcs-125

Trust: 1.0

vendor:ciscomodel:asyncosscope:ltversion:11.5.3-016

Trust: 1.0

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:web security the appliancescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-012705 // NVD: CVE-2019-15956

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15956
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15956
value: HIGH

Trust: 1.0

NVD: CVE-2019-15956
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201911-376
value: HIGH

Trust: 0.6

VULHUB: VHN-148054
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-15956
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148054
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-15956
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-15956
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-148054 // JVNDB: JVNDB-2019-012705 // CNNVD: CNNVD-201911-376 // NVD: CVE-2019-15956 // NVD: CVE-2019-15956

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-863

Trust: 0.9

sources: VULHUB: VHN-148054 // JVNDB: JVNDB-2019-012705 // NVD: CVE-2019-15956

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-376

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-376

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012705

PATCH

title:cisco-sa-20191106-wsa-unauth-devreseturl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-wsa-unauth-devreset

Trust: 0.8

title:Cisco Web Security Appliance AsyncOS Software Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101793

Trust: 0.6

sources: JVNDB: JVNDB-2019-012705 // CNNVD: CNNVD-201911-376

EXTERNAL IDS

db:NVDid:CVE-2019-15956

Trust: 2.5

db:JVNDBid:JVNDB-2019-012705

Trust: 0.8

db:CNNVDid:CNNVD-201911-376

Trust: 0.7

db:AUSCERTid:ESB-2019.4175

Trust: 0.6

db:VULHUBid:VHN-148054

Trust: 0.1

sources: VULHUB: VHN-148054 // JVNDB: JVNDB-2019-012705 // CNNVD: CNNVD-201911-376 // NVD: CVE-2019-15956

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191106-wsa-unauth-devreset

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-15956

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15956

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-web-security-appliance-denial-of-service-via-device-reset-30807

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4175/

Trust: 0.6

sources: VULHUB: VHN-148054 // JVNDB: JVNDB-2019-012705 // CNNVD: CNNVD-201911-376 // NVD: CVE-2019-15956

SOURCES

db:VULHUBid:VHN-148054
db:JVNDBid:JVNDB-2019-012705
db:CNNVDid:CNNVD-201911-376
db:NVDid:CVE-2019-15956

LAST UPDATE DATE

2024-11-23T22:48:11.880000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148054date:2020-10-16T00:00:00
db:JVNDBid:JVNDB-2019-012705date:2019-12-11T00:00:00
db:CNNVDid:CNNVD-201911-376date:2020-10-21T00:00:00
db:NVDid:CVE-2019-15956date:2024-11-21T04:29:49.077

SOURCES RELEASE DATE

db:VULHUBid:VHN-148054date:2019-11-26T00:00:00
db:JVNDBid:JVNDB-2019-012705date:2019-12-11T00:00:00
db:CNNVDid:CNNVD-201911-376date:2019-11-06T00:00:00
db:NVDid:CVE-2019-15956date:2019-11-26T03:15:11.440