7.5
CVE-2019-12697
- EPSS 0.28%
- Veröffentlicht 02.10.2019 19:15:13
- Zuletzt bearbeitet 21.11.2024 04:23:23
- Quelle psirt@cisco.com
- CVE-Watchlists
- Unerledigt
Multiple vulnerabilities in the Cisco Firepower System Software Detection Engine could allow an unauthenticated, remote attacker to bypass configured Malware and File Policies for RTF and RAR file types. For more information about these vulnerabilities, see the Details section of this advisory.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Cisco ≫ Firepower Version6.2.3.1
Cisco ≫ Asa 5500-x Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
Cisco ≫ Firepower Version6.2.3.7
Cisco ≫ Asa 5500-x Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
Cisco ≫ Firepower Version6.3.0
Cisco ≫ Asa 5500-x Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
Cisco ≫ Firepower Version6.4.0
Cisco ≫ Asa 5500-x Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
Cisco ≫ Firepower 1010 Version-
Cisco ≫ Firepower 1120 Version-
Cisco ≫ Firepower 1140 Version-
Cisco ≫ Firepower 2110 Version-
Cisco ≫ Firepower 2120 Version-
Cisco ≫ Firepower 2130 Version-
Cisco ≫ Firepower 2140 Version-
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 7000 Version-
Cisco ≫ Firepower 8000 Version-
Cisco ≫ Firepower 9300 Version-
Cisco ≫ Firepower Threat Defense For Isr Version-
Cisco ≫ Ftd Virtual Version-
Cisco ≫ Isa 3000 Version-
Cisco ≫ Ngipsv For Vmware Version-
| Typ | Quelle | Score | Percentile |
|---|---|---|---|
| EPSS | FIRST.org | 0.28% | 0.483 |
| Quelle | Base Score | Exploit Score | Impact Score | Vector String |
|---|---|---|---|---|
| nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
|
| nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:P/A:N
|
| psirt@cisco.com | 5.8 | 3.9 | 1.4 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
|
CWE-693 Protection Mechanism Failure
The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.