Lucene search

K
cve[email protected]CVE-2019-1708
HistoryMay 03, 2019 - 4:29 p.m.

CVE-2019-1708

2019-05-0316:29:00
CWE-404
CWE-401
web.nvd.nist.gov
30
vulnerability
cisco
asa
ftd
dos
mobike
cve-2019-1708
nvd
memory leak

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.3%

A vulnerability in the Internet Key Exchange Version 2 Mobility and Multihoming Protocol (MOBIKE) feature for the Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to the incorrect processing of certain MOBIKE packets. An attacker could exploit this vulnerability by sending crafted MOBIKE packets to an affected device to be processed. A successful exploit could cause an affected device to continuously consume memory and eventually reload, resulting in a DoS condition. The MOBIKE feature is supported only for IPv4 addresses.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseRange6.2.26.2.3.12
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.3
OR
ciscoadaptive_security_appliance_softwareRange9.89.8.4
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.50
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.17
AND
ciscoasa-5506-xMatch-
OR
ciscoasa-5525-xMatch-
OR
ciscoasa-5555-xMatch-
OR
ciscoasa_5506h-xMatch-
OR
ciscoasa_5506w-xMatch-
OR
ciscoasa_5508-xMatch-
OR
ciscoasa_5516-xMatch-
OR
ciscoasa_5545-xMatch-

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "9.8.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "9.9.2.50",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "9.10.1.17",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Cisco Firepower Threat Defense (FTD) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.2.3.12",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "6.3.0.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.3%

Related for CVE-2019-1708