Podatność CVE-2019-15256


Publikacja: 2019-10-02

Opis:
A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper management of system memory. An attacker could exploit this vulnerability by sending malicious IKEv1 traffic to an affected device. The attacker does not need valid credentials to authenticate the VPN session, nor does the attacker's source address need to match a peer statement in the crypto map applied to the ingress interface of the affected device. An exploit could allow the attacker to exhaust system memory resources, leading to a reload of an affected device.

Typ:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
7.8/10
6.9/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Pełny
Affected software
Cisco -> Adaptive security appliance software 
Cisco -> Firepower threat defense 
Cisco -> Asa 5505 firmware 
Cisco -> Asa 5510 firmware 
Cisco -> Asa 5512-x firmware 
Cisco -> Asa 5515-x firmware 
Cisco -> Asa 5520 firmware 
Cisco -> Asa 5525-x firmware 
Cisco -> Asa 5540 firmware 
Cisco -> Asa 5545-x firmware 
Cisco -> Asa 5550 firmware 
Cisco -> Asa 5555-x firmware 
Cisco -> Asa 5580 firmware 

 Referencje:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-asa-ftd-ikev1-dos

Copyright 2024, cxsecurity.com

 

Back to Top