You are here
Home > Preporuke > Ranjivost Cisco IOS XE softvera

Ranjivost Cisco IOS XE softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability

Advisory ID: cisco-sa-20190612-iosxe-csrf

Revision: 1.0

For Public Release: 2019 June 12 16:00 GMT

Last Updated: 2019 June 12 16:00 GMT

CVE ID(s): CVE-2019-1904

CVSS Score v(3): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.

The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf”]

—–BEGIN PGP SIGNATURE—–
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=H1AQ
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorJosip Papratovic
Cert idNCERT-REF-2019-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa vim

Otkriven je sigurnosni nedostatak u programskom paketu vim za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close