Lucene search

K
cve[email protected]CVE-2019-12676
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-12676

2019-10-0219:15:12
CWE-20
web.nvd.nist.gov
29
cve-2019-12676
ospf
cisco
asa software
ftd software
vulnerability
denial of service
nvd

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.1%

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software improperly parses certain options in OSPF link-state advertisement (LSA) type 11 packets. An attacker could exploit this vulnerability by sending a crafted LSA type 11 OSPF packet to an affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition for client traffic that is traversing the device.

Affected configurations

NVD
Node
ciscoadaptive_security_applianceRange<9.6.4.34
OR
ciscoadaptive_security_appliance_softwareRange9.79.8.4.8
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.59
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.27
OR
ciscoadaptive_security_appliance_softwareRange9.129.12.2.1
AND
ciscoasa_5505Match-
OR
ciscoasa_5510Match-
OR
ciscoasa_5512-xMatch-
OR
ciscoasa_5515-xMatch-
OR
ciscoasa_5520Match-
OR
ciscoasa_5525-xMatch-
OR
ciscoasa_5550Match-
OR
ciscoasa_5555-xMatch-
OR
ciscoasa_5580Match-
OR
ciscoasa_5585-xMatch-
Node
ciscofirepower_threat_defenseRange<6.3.0.4
OR
ciscofirepower_threat_defenseRange6.4.06.4.0.4

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.1%