Lucene search

K
cveCiscoCVE-2019-1884
HistoryJul 04, 2019 - 8:15 p.m.

CVE-2019-1884

2019-07-0420:15:10
CWE-20
cisco
web.nvd.nist.gov
70
cve-2019-1884
cisco web security appliance
dos
http
https
input validation

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

41.8%

A vulnerability in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation mechanisms for certain fields in HTTP/HTTPS requests sent through an affected device. A successful attacker could exploit this vulnerability by sending a malicious HTTP/HTTPS request through an affected device. An exploit could allow the attacker to force the device to stop processing traffic, resulting in a DoS condition.

Affected configurations

Nvd
Node
ciscoasyncosRange10.110.5.5-005
OR
ciscoasyncosRange11.511.5.2-020
OR
ciscoasyncosRange11.711.7.0-407
Node
ciscoweb_security_applianceMatch10.1.4-017
OR
ciscoweb_security_applianceMatch10.5.2-072
OR
ciscoweb_security_applianceMatch11.5.1-fcs-125
OR
ciscoweb_security_applianceMatch11.7.0-256
VendorProductVersionCPE
ciscoasyncos*cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
ciscoweb_security_appliance10.1.4-017cpe:2.3:a:cisco:web_security_appliance:10.1.4-017:*:*:*:*:*:*:*
ciscoweb_security_appliance10.5.2-072cpe:2.3:a:cisco:web_security_appliance:10.5.2-072:*:*:*:*:*:*:*
ciscoweb_security_appliance11.5.1-fcs-125cpe:2.3:a:cisco:web_security_appliance:11.5.1-fcs-125:*:*:*:*:*:*:*
ciscoweb_security_appliance11.7.0-256cpe:2.3:a:cisco:web_security_appliance:11.7.0-256:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Web Security Appliance (WSA)",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "10.5.5-005",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

41.8%

Related for CVE-2019-1884