7.8

CVE-2019-1687

A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to an error in TCP-based packet inspection, which could cause the TCP packet to have an invalid Layer 2 (L2)-formatted header. An attacker could exploit this vulnerability by sending a crafted TCP packet sequence to the targeted device. A successful exploit could allow the attacker to cause a DoS condition.

Data is provided by the National Vulnerability Database (NVD)
CiscoAdaptive Security Appliance Software Version < 9.4.4.34
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.5 < 9.6.4.25
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.7 < 9.8.4
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.9 < 9.9.2.50
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.10 < 9.10.1.17
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoFirepower Threat Defense Version >= 6.0.0 < 6.2.3.12
CiscoFirepower Threat Defense Version >= 6.3.0 < 6.3.0.3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.25% 0.455
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 7.8 10 6.9
AV:N/AC:L/Au:N/C:N/I:N/A:C
psirt@cisco.com 6.8 2.2 4
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
CWE-20 Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.