7.8
CVE-2019-1687
- EPSS 0.25%
- Veröffentlicht 03.05.2019 15:29:00
- Zuletzt bearbeitet 21.11.2024 04:37:06
- Quelle psirt@cisco.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to an error in TCP-based packet inspection, which could cause the TCP packet to have an invalid Layer 2 (L2)-formatted header. An attacker could exploit this vulnerability by sending a crafted TCP packet sequence to the targeted device. A successful exploit could allow the attacker to cause a DoS condition.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Cisco ≫ Adaptive Security Appliance Software Version < 9.4.4.34
Cisco ≫ Asa 5505 Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Adaptive Security Appliance Software Version >= 9.5 < 9.6.4.25
Cisco ≫ Asa 5505 Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Adaptive Security Appliance Software Version >= 9.7 < 9.8.4
Cisco ≫ Asa 5505 Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Adaptive Security Appliance Software Version >= 9.9 < 9.9.2.50
Cisco ≫ Asa 5505 Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Adaptive Security Appliance Software Version >= 9.10 < 9.10.1.17
Cisco ≫ Asa 5505 Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Asa 5510 Version-
Cisco ≫ Asa 5512-x Version-
Cisco ≫ Asa 5515-x Version-
Cisco ≫ Asa 5520 Version-
Cisco ≫ Asa 5525-x Version-
Cisco ≫ Asa 5540 Version-
Cisco ≫ Asa 5545-x Version-
Cisco ≫ Asa 5550 Version-
Cisco ≫ Asa 5555-x Version-
Cisco ≫ Asa 5580 Version-
Cisco ≫ Asa 5585-x Version-
Cisco ≫ Firepower Threat Defense Version >= 6.0.0 < 6.2.3.12
Cisco ≫ Firepower Threat Defense Version >= 6.3.0 < 6.3.0.3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.25% | 0.455 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 7.8 | 10 | 6.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:C
|
psirt@cisco.com | 6.8 | 2.2 | 4 |
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
|
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.