Lucene search

K
nvd[email protected]NVD:CVE-2019-1687
HistoryMay 03, 2019 - 3:29 p.m.

CVE-2019-1687

2019-05-0315:29:00
CWE-20
web.nvd.nist.gov
4

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

48.1%

A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to an error in TCP-based packet inspection, which could cause the TCP packet to have an invalid Layer 2 (L2)-formatted header. An attacker could exploit this vulnerability by sending a crafted TCP packet sequence to the targeted device. A successful exploit could allow the attacker to cause a DoS condition.

Affected configurations

Nvd
Node
ciscoadaptive_security_appliance_softwareRange<9.4.4.34
OR
ciscoadaptive_security_appliance_softwareRange9.59.6.4.25
OR
ciscoadaptive_security_appliance_softwareRange9.79.8.4
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.50
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.17
AND
ciscoasa_5505Match-
OR
ciscoasa_5510Match-
OR
ciscoasa_5512-xMatch-
OR
ciscoasa_5515-xMatch-
OR
ciscoasa_5520Match-
OR
ciscoasa_5525-xMatch-
OR
ciscoasa_5540Match-
OR
ciscoasa_5545-xMatch-
OR
ciscoasa_5550Match-
OR
ciscoasa_5555-xMatch-
OR
ciscoasa_5580Match-
OR
ciscoasa_5585-xMatch-
Node
ciscofirepower_threat_defenseRange6.0.06.2.3.12
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.3
VendorProductVersionCPE
ciscoadaptive_security_appliance_software*cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software*cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoasa_5505-cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
ciscoasa_5510-cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
ciscoasa_5512-x-cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
ciscoasa_5515-x-cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
ciscoasa_5520-cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
ciscoasa_5525-x-cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
ciscoasa_5540-cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*
ciscoasa_5545-x-cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

48.1%

Related for NVD:CVE-2019-1687