Lucene search

K
cveCiscoCVE-2019-12700
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-12700

2019-10-0219:15:13
CWE-400
cisco
web.nvd.nist.gov
41
cisco
firepower
threat defense
ftd
management center
fmc
fxos
pam
dos
ssh
nvd
cve-2019-12700

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

45.1%

A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper resource management in the context of user session management. An attacker could exploit this vulnerability by connecting to an affected system and performing many simultaneous successful Secure Shell (SSH) logins. A successful exploit could allow the attacker to exhaust system resources and cause the device to reload, resulting in a DoS condition. To exploit this vulnerability, the attacker needs valid user credentials on the system.

Affected configurations

Nvd
Node
ciscofirepower_9300_firmwareMatchr114
OR
ciscofirepower_9300_firmwareMatchr241
AND
ciscofirepower_9300Match-
Node
ciscofirepower_extensible_operating_systemRange2.2
OR
ciscofirepower_extensible_operating_systemRange2.32.3.1.155
OR
ciscofirepower_extensible_operating_systemRange2.42.6.1.131
Node
ciscofirepower_management_centerRange6.1.0
OR
ciscofirepower_management_centerRange6.2.06.2.3.14
OR
ciscofirepower_threat_defenseRange6.1.0
OR
ciscofirepower_threat_defenseRange6.2.06.2.3.14
AND
ciscofirepower_1000Match-
OR
ciscofirepower_2100Match-
Node
ciscofirepower_management_centerRange6.1.0
OR
ciscofirepower_management_centerRange6.2.06.2.3.14
OR
ciscofirepower_management_centerRange6.2.36.2.3.7
OR
ciscofirepower_threat_defenseRange6.1.0
OR
ciscofirepower_threat_defenseRange6.2.06.2.2.5
OR
ciscofirepower_threat_defenseRange6.2.36.2.3.7
VendorProductVersionCPE
ciscofirepower_9300_firmwarer114cpe:2.3:o:cisco:firepower_9300_firmware:r114:*:*:*:*:*:*:*
ciscofirepower_9300_firmwarer241cpe:2.3:o:cisco:firepower_9300_firmware:r241:*:*:*:*:*:*:*
ciscofirepower_9300-cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
ciscofirepower_extensible_operating_system*cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*
ciscofirepower_management_center*cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
ciscofirepower_threat_defense*cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
ciscofirepower_1000-cpe:2.3:h:cisco:firepower_1000:-:*:*:*:*:*:*:*
ciscofirepower_2100-cpe:2.3:h:cisco:firepower_2100:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

45.1%