8.6

CVE-2019-12673

A vulnerability in the FTP inspection engine of Cisco Adaptive Security (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of FTP data. An attacker could exploit this vulnerability by sending malicious FTP traffic through an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CiscoAdaptive Security Appliance Version < 9.6.4.34
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.7 < 9.8.4.10
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.9 < 9.9.2.56
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.10 < 9.10.1.30
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.12 < 9.12.2.5
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoFirepower Threat Defense Version < 6.3.0.5
CiscoFirepower Threat Defense Version >= 6.4.0 < 6.4.0.4
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.64% 0.681
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
psirt@cisco.com 8.6 3.9 4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

CWE-20 Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.