Action not permitted
Modal body text goes here.
CVE-2019-1696
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Firepower Threat Defense Software |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:28:41.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "name": "108171", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108171" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "lessThan": "6.2.3.12", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-07T13:06:06", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "name": "108171", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108171" } ], "source": { "advisory": "cisco-sa-20190501-frpwr-smb-snort", "defect": [ [ "CSCvj83264", "CSCvj91418" ] ], "discovery": "INTERNAL" }, "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-01T16:00:00-0700", "ID": "CVE-2019-1696", "STATE": "PUBLIC", "TITLE": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Firepower Threat Defense Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "6.2.3.12" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.5", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "name": "108171", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108171" } ] }, "source": { "advisory": "cisco-sa-20190501-frpwr-smb-snort", "defect": [ [ "CSCvj83264", "CSCvj91418" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1696", "datePublished": "2019-05-03T15:10:15.109681Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-09-16T20:28:01.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-1696\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-05-03T15:29:01.167\",\"lastModified\":\"2019-05-07T14:29:01.007\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en el motor de detecci\u00f3n del preprocesador del Protocolo Server Message Block (SMB) para el software Firepower Threat Defense (FTD) Cisco, podr\u00edan permitir a un atacante no identificado, adyacente o remoto, causar una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS). Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":3.3},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.5,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E233014-181A-43F5-BA15-F5C80D76EE11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A8996D9-8081-4B08-8F64-FC40C27C7590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B2726AD-6678-41ED-AD93-5FD47320A1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5E586AA-C63F-4A21-AA2B-D4931DED3EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22C4D542-9925-48F4-805D-FAAAE1498E94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"877F1CE5-A7F4-473A-8EF9-E2D480098182\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.2.3.12\",\"matchCriteriaId\":\"73A0B57C-1076-4382-BADE-9EB2E18FAB9C\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/108171\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
cisco-sa-20190501-frpwr-smb-snort
Vulnerability from csaf_cisco
Notes
{ "document": { "acknowledgments": [ { "summary": "These vulnerabilities were found during the resolution of a Cisco TAC support case." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort\"]", "title": "Summary" }, { "category": "general", "text": "These vulnerabilities affect the following Cisco products that are running a vulnerable release of Cisco FTD Software:\r\n\r\n3000 Series Industrial Security Appliances (ISAs)\r\nAdaptive Security Appliance (ASA) 5500-X Series Firewalls\r\nASA 5500-X Series with FirePOWER Services\r\nAdvanced Malware Protection (AMP) for Networks for FirePOWER 7000 Series Appliances\r\nAMP for Networks for FirePOWER 8000 Series Appliances\r\nFirepower 2100 Series\r\nFirepower 4100 Series\r\nFirePOWER 7000 Series Appliances\r\nFirePOWER 8000 Series Appliances\r\nFirepower 9300 Security Appliances\r\nFirepower Threat Defense for Integrated Services Routers (ISRs)\r\nFTD Virtual (FTDv)\r\nNext-Generation Intrusion Prevention System (NGIPS)\r\n\r\nFor information about which Cisco FTD Software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nThese vulnerabilities may also affect the open-source Snort project. For more information, see the Snort website [\"https://www.snort.org/\"].\r\n Determining the Cisco FTD Software Release\r\nTo determine which Cisco FTD Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and refer to the output of the command. The following example shows the output of the command for a device that is running Cisco FTD Software Release 6.2.0:\r\n\r\n\r\n\u003e show version\r\n ---------------------[ ftd ]--------------------- Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.0 (Build 362) UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c Rules update version : 2017-03-15-001-vrt VDB version : 279 ----------------------------------------------------", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nFirepower Management Center\r\nMeraki MX Security Appliances", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "Two vulnerabilities in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an adjacent or remote attacker to cause a DoS condition.\r\n\r\nThe vulnerabilities are not dependent on one another; exploitation of one of the vulnerabilities is not required to exploit the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows.\r\n\r\nCisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability\r\n\r\nA vulnerability in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an unauthenticated, adjacent attacker to cause the device to run low on system memory, which may cause the device to stop forwarding traffic. A manual reload of the device may be required to clear the condition.\r\n\r\nThe vulnerability is due to incorrect SMB ingress packet processing for specific SMB packet types. An attacker could exploit this vulnerability by sending a steady stream of crafted SMB packets to the targeted device from the local subnet. A successful exploit could allow the attacker to cause the device to run low on system memory, which could prevent the Snort process from forwarding traffic. This vulnerability can be exploited using IPv4 or IPv6 with either SMB Version 2 (SMBv2) or SMB Version 3 (SMBv3) network traffic.\r\n\r\nThe Common Vulnerabilities and Exposures (CVE) ID for this vulnerability is: CVE-2019-1696\r\n\r\nThe Security Impact Rating (SIR) for this vulnerability is: High\r\n\r\nCisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerability\r\n\r\nA vulnerability in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an unauthenticated, remote attacker to cause the Snort process to unexpectedly restart, resulting in a denial of service (DoS) condition.\r\n\r\nThe vulnerability is due to incorrect SMB ingress packet processing for specific SMB packet types. An attacker could exploit this vulnerability by sending a crafted SMB connection to the targeted device. A successful exploit could allow the attacker to cause the Snort process to crash. This vulnerability can be exploited using IPv4 or IPv6 with either SMBv2 or SMBv3 network traffic.\r\n\r\nThe CVE ID for this vulnerability is: CVE-2019-1704\r\n\r\nThe SIR for this vulnerability is: High", "title": "Details" }, { "category": "general", "text": "The Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability could cause the device to run low on system memory, which could cause the Snort process to restart unexpectedly. If the following error log is observed, customers are advised to contact the Cisco Technical Assistance Center (TAC) to determine whether the vulnerability has been exploited on the device.\r\n\r\n\r\nFirepower-module1 kernel: [1111040.969265] snort invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0", "title": "Indicators of Compromise" }, { "category": "general", "text": "There are no workarounds that address these vulnerabilities.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nCustomers are advised to upgrade to an appropriate release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in the applicable table in this section. To ensure a complete upgrade solution, customers should consider that this advisory is part of a collection that includes the following advisories:\r\n\r\ncisco-sa-20190501-asa-csrf [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf\"]: Cisco Adaptive Security Appliance Software Cross-Site Request Forgery Vulnerability\r\ncisco-sa-20190501-asa-frpwrtd-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-frpwrtd-dos\"]: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software TCP Timer Handling Denial of Service Vulnerability\r\ncisco-sa-20190501-asa-ftd-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-dos\"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability\r\ncisco-sa-20190501-asa-ftd-entropy [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-entropy\"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Low-Entropy Keys Vulnerability\r\ncisco-sa-20190501-asa-ftd-ike-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-ike-dos\"]: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software MOBIKE Denial of Service Vulnerability\r\ncisco-sa-20190501-asaftd-saml-vpn [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn\"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software VPN SAML Authentication Bypass Vulnerability\r\ncisco-sa-20190501-asa-ipsec-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos\"]: Cisco Adaptive Security Appliance Software IPsec Denial of Service Vulnerability\r\ncisco-sa-20190501-firepower-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos\"]: Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability\r\ncisco-sa-20190501-frpwr-dos: [\"http://https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos\"] Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability\r\ncisco-sa-20190501-frpwr-smb-snort [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort\"]: Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities\r\ncisco-sa-20190501-sd-cpu-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sd-cpu-dos\"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability\r\n\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerabilities described in this advisory and the release that includes the fix for these vulnerabilities. The right column indicates whether a release is affected by all the vulnerabilities described in this collection of advisories and which release includes fixes for those vulnerabilities.\r\n\r\nCisco FTD Software\r\n Cisco FTD Software Release Recommended Release for These Vulnerabilities\r\n Recommended Release for All Vulnerabilities Described in the Collection of Advisories 6.0\r\n 6.2.3.12 6.2.3.12 6.0.1 6.2.3.12 6.2.3.12 6.1.0 6.2.3.12\r\n 6.2.3.12 6.2.0 6.2.3.12\r\n 6.2.3.12 6.2.1 6.2.3.12 6.2.3.12 6.2.2 6.2.3.12 6.2.3.12 6.2.3 6.2.3.12 6.2.3.12 6.3.0 Not vulnerable 6.3.0.3\r\n 6.4.0 Not vulnerable Not vulnerable\r\nTo upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.\r\n\r\nThe Snort version that is installed depends on the FMC release.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "These vulnerabilities were found during the resolution of a Cisco TAC support case.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "category": "external", "summary": "Snort website", "url": "https://www.snort.org/" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "Cisco Security Advisories and Alerts page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "upgrade to an appropriate release", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "cisco-sa-20190501-asa-csrf", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf" }, { "category": "external", "summary": "cisco-sa-20190501-asa-frpwrtd-dos", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-frpwrtd-dos" }, { "category": "external", "summary": "cisco-sa-20190501-asa-ftd-dos", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-dos" }, { "category": "external", "summary": "cisco-sa-20190501-asa-ftd-entropy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-entropy" }, { "category": "external", "summary": "cisco-sa-20190501-asa-ftd-ike-dos", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-ike-dos" }, { "category": "external", "summary": "cisco-sa-20190501-asaftd-saml-vpn", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn" }, { "category": "external", "summary": "cisco-sa-20190501-asa-ipsec-dos", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos" }, { "category": "external", "summary": "cisco-sa-20190501-firepower-dos", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos" }, { "category": "external", "summary": "cisco-sa-20190501-frpwr-dos:", "url": "http://https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos" }, { "category": "external", "summary": "cisco-sa-20190501-frpwr-smb-snort", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "category": "external", "summary": "cisco-sa-20190501-sd-cpu-dos", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sd-cpu-dos" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "tracking": { "current_release_date": "2019-05-02T17:54:49+00:00", "generator": { "date": "2022-09-03T03:17:22+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-20190501-frpwr-smb-snort", "initial_release_date": "2019-05-01T16:00:00+00:00", "revision_history": [ { "date": "2019-05-01T15:23:24+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2019-05-02T17:54:49+00:00", "number": "1.1.0", "summary": "Updated the FTD fixed releases table to indicate that FTD Software Release 6.3.0.3 is available." } ], "status": "final", "version": "1.1.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "6.0.1", "product": { "name": "6.0.1", "product_id": "CSAFPID-220206" } }, { "category": "service_pack", "name": "6.0.1.3", "product": { "name": "6.0.1.3", "product_id": "CSAFPID-227125" } }, { "category": "service_pack", "name": "6.0.1.1", "product": { "name": "6.0.1.1", "product_id": "CSAFPID-232931" } }, { "category": "service_pack", "name": "6.0.1.2", "product": { "name": "6.0.1.2", "product_id": "CSAFPID-232932" } }, { "category": "service_pack", "name": "6.0.1.4", "product": { "name": "6.0.1.4", "product_id": "CSAFPID-232933" } } ], "category": "product_version", "name": "6.0" }, { "branches": [ { "category": "service_pack", "name": "6.1.0", "product": { "name": "6.1.0", "product_id": "CSAFPID-223033" } }, { "category": "service_pack", "name": "6.1.0.2", "product": { "name": "6.1.0.2", "product_id": "CSAFPID-226358" } }, { "category": "service_pack", "name": "6.1.0.1", "product": { "name": "6.1.0.1", "product_id": "CSAFPID-232920" } }, { "category": "service_pack", "name": "6.1.0.3", "product": { "name": "6.1.0.3", "product_id": "CSAFPID-232921" } }, { "category": "service_pack", "name": "6.1.0.4", "product": { "name": "6.1.0.4", "product_id": "CSAFPID-232922" } }, { "category": "service_pack", "name": "6.1.0.5", "product": { "name": "6.1.0.5", "product_id": "CSAFPID-232923" } }, { "category": "service_pack", "name": "6.1.0.6", "product": { "name": "6.1.0.6", "product_id": "CSAFPID-232924" } }, { "category": "service_pack", "name": "6.1.0.7", "product": { "name": "6.1.0.7", "product_id": "CSAFPID-251753" } } ], "category": "product_version", "name": "6.1" }, { "branches": [ { "category": "service_pack", "name": "6.2.0", "product": { "name": "6.2.0", "product_id": "CSAFPID-225827" } }, { "category": "service_pack", "name": "6.2.1", "product": { "name": "6.2.1", "product_id": "CSAFPID-226359" } }, { "category": "service_pack", "name": "6.2.2", "product": { "name": "6.2.2", "product_id": "CSAFPID-226360" } }, { "category": "service_pack", "name": "6.2.0.1", "product": { "name": "6.2.0.1", "product_id": "CSAFPID-232925" } }, { "category": "service_pack", "name": "6.2.0.2", "product": { "name": "6.2.0.2", "product_id": "CSAFPID-232926" } }, { "category": "service_pack", "name": "6.2.0.3", "product": { "name": "6.2.0.3", "product_id": "CSAFPID-232927" } }, { "category": "service_pack", "name": "6.2.0.4", "product": { "name": "6.2.0.4", "product_id": "CSAFPID-232928" } }, { "category": "service_pack", "name": "6.2.2.1", "product": { "name": "6.2.2.1", "product_id": "CSAFPID-232929" } }, { "category": "service_pack", "name": "6.2.2.2", "product": { "name": "6.2.2.2", "product_id": "CSAFPID-232930" } }, { "category": "service_pack", "name": "6.2.3", "product": { "name": "6.2.3", "product_id": "CSAFPID-233334" } }, { "category": "service_pack", "name": "6.2.3.1", "product": { "name": "6.2.3.1", "product_id": "CSAFPID-245396" } }, { "category": "service_pack", "name": "6.2.3.2", "product": { "name": "6.2.3.2", "product_id": "CSAFPID-245397" } }, { "category": "service_pack", "name": "6.2.3.3", "product": { "name": "6.2.3.3", "product_id": "CSAFPID-245398" } }, { "category": "service_pack", "name": "6.2.2.3", "product": { "name": "6.2.2.3", "product_id": "CSAFPID-247895" } }, { "category": "service_pack", "name": "6.2.2.4", "product": { "name": "6.2.2.4", "product_id": "CSAFPID-247896" } }, { "category": "service_pack", "name": "6.2.0.5", "product": { "name": "6.2.0.5", "product_id": "CSAFPID-247897" } }, { "category": "service_pack", "name": "6.2.0.6", "product": { "name": "6.2.0.6", "product_id": "CSAFPID-247898" } }, { "category": "service_pack", "name": "6.2.0.7", "product": { "name": "6.2.0.7", "product_id": "CSAFPID-251754" } }, { "category": "service_pack", "name": "6.2.2.5", "product": { "name": "6.2.2.5", "product_id": "CSAFPID-251755" } } ], "category": "product_version", "name": "6.2" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1696", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvj91418" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755" ] }, "release_date": "2019-05-01T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755" ] } ], "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability" }, { "cve": "CVE-2019-1704", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvj83264" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755" ] }, "release_date": "2019-05-01T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755" ] } ], "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerability" } ] }
var-201905-0585
Vulnerability from variot
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Firepower Threat Defense (FTD) The software is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Exploiting these issues allow remote attackers to cause a denial-of-service condition. This issue is being tracked by Cisco Bug ID CSCvj83264, CSCvj91418. Cisco Firepower 4100 Series, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series is a 4100 series firewall device. Cisco 3000 Series Industrial Security Appliances is a 3000 series firewall appliance. Cisco ASA 5500-X Series Firewalls is a 5500-X series firewall appliance. FTD Software is one of the unified software that provides next-generation firewall services. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. The following products and versions are affected: Cisco 3000 Series Industrial Security Appliances (ISAs); Adaptive Security Appliance (ASA) 5500-X Series Firewalls; ASA 5500-X Series with FirePOWER Services; Advanced Malware Protection (AMP) for Networks for FirePOWER 7000 Series Appliances; AMP for Networks for FirePOWER 8000 Series Appliances; Firepower 2100 Series; Firepower 4100 Series; FirePOWER 7000 Series Appliances; FirePOWER 8000 Series Appliances; Firepower 9300 Security Appliances;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0585", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.12" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.0.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.10" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.11" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.13" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.12" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.9" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.8" }, { "model": "firepower management center", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower threat defense software", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "next generation intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "firepower threat defense virtual", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.1" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "firepower threat defense for integrated services routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "firepower security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "93000" }, { "model": "firepower series appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "80000" }, { "model": "firepower series appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "41000" }, { "model": "firepower series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "21000" }, { "model": "asa series with firepower services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5500-x0" }, { "model": "asa series firewalls", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5500-x0" }, { "model": "advanced malware protection series appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "series industrial security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "firepower threat defense software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.3.0.3" }, { "model": "firepower threat defense software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2.3.12" } ], "sources": [ { "db": "BID", "id": "108171" }, { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "NVD", "id": "CVE-2019-1696" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.3.12", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1696" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "108171" }, { "db": "CNNVD", "id": "CNNVD-201905-008" } ], "trust": 0.9 }, "cve": "CVE-2019-1696", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1696", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "VHN-149158", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.4, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1696", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1696", "trust": 1.8, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1696", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201905-008", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-149158", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-149158" }, { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "NVD", "id": "CVE-2019-1696" }, { "db": "NVD", "id": "CVE-2019-1696" }, { "db": "CNNVD", "id": "CNNVD-201905-008" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Firepower Threat Defense (FTD) The software is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. \nExploiting these issues allow remote attackers to cause a denial-of-service condition. \nThis issue is being tracked by Cisco Bug ID CSCvj83264, CSCvj91418. Cisco Firepower 4100 Series, etc. are all products of Cisco (Cisco). Cisco Firepower 4100 Series is a 4100 series firewall device. Cisco 3000 Series Industrial Security Appliances is a 3000 series firewall appliance. Cisco ASA 5500-X Series Firewalls is a 5500-X series firewall appliance. FTD Software is one of the unified software that provides next-generation firewall services. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. The following products and versions are affected: Cisco 3000 Series Industrial Security Appliances (ISAs); Adaptive Security Appliance (ASA) 5500-X Series Firewalls; ASA 5500-X Series with FirePOWER Services; Advanced Malware Protection (AMP) for Networks for FirePOWER 7000 Series Appliances; AMP for Networks for FirePOWER 8000 Series Appliances; Firepower 2100 Series; Firepower 4100 Series; FirePOWER 7000 Series Appliances; FirePOWER 8000 Series Appliances; Firepower 9300 Security Appliances;", "sources": [ { "db": "NVD", "id": "CVE-2019-1696" }, { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "BID", "id": "108171" }, { "db": "VULHUB", "id": "VHN-149158" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1696", "trust": 2.8 }, { "db": "BID", "id": "108171", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004367", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-008", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1516", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-149158", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149158" }, { "db": "BID", "id": "108171" }, { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "NVD", "id": "CVE-2019-1696" }, { "db": "CNNVD", "id": "CNNVD-201905-008" } ] }, "id": "VAR-201905-0585", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-149158" } ], "trust": 0.6916945099999999 }, "last_update_date": "2023-12-18T12:28:22.873000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190501-frpwr-smb-snort", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "title": "Cisco Firepower Threat Defense Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92159" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "CNNVD", "id": "CNNVD-201905-008" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149158" }, { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "NVD", "id": "CVE-2019-1696" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108171" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1696" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1696" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-ftd-cmd-inject" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/80106" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/snort-denial-of-service-via-smb-29400" } ], "sources": [ { "db": "VULHUB", "id": "VHN-149158" }, { "db": "BID", "id": "108171" }, { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "NVD", "id": "CVE-2019-1696" }, { "db": "CNNVD", "id": "CNNVD-201905-008" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-149158" }, { "db": "BID", "id": "108171" }, { "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "db": "NVD", "id": "CVE-2019-1696" }, { "db": "CNNVD", "id": "CNNVD-201905-008" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-03T00:00:00", "db": "VULHUB", "id": "VHN-149158" }, { "date": "2019-05-01T00:00:00", "db": "BID", "id": "108171" }, { "date": "2019-05-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "date": "2019-05-03T15:29:01.167000", "db": "NVD", "id": "CVE-2019-1696" }, { "date": "2019-05-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-008" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-07T00:00:00", "db": "VULHUB", "id": "VHN-149158" }, { "date": "2019-05-01T00:00:00", "db": "BID", "id": "108171" }, { "date": "2019-05-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004367" }, { "date": "2019-05-07T14:29:01.007000", "db": "NVD", "id": "CVE-2019-1696" }, { "date": "2019-05-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-008" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-008" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Firepower Threat Defense Software depletion vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004367" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-008" } ], "trust": 0.6 } }
ghsa-qvj5-5v4x-34r2
Vulnerability from github
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
{ "affected": [], "aliases": [ "CVE-2019-1696" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-05-03T15:29:00Z", "severity": "HIGH" }, "details": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.", "id": "GHSA-qvj5-5v4x-34r2", "modified": "2024-04-04T00:27:14Z", "published": "2022-05-24T16:45:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1696" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/108171" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2019-1696
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-1696", "description": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.", "id": "GSD-2019-1696" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-1696" ], "details": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.", "id": "GSD-2019-1696", "modified": "2023-12-13T01:23:52.077425Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-01T16:00:00-0700", "ID": "CVE-2019-1696", "STATE": "PUBLIC", "TITLE": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Firepower Threat Defense Software ", "version": { "version_data": [ { "affected": "\u003c", "version_value": "6.2.3.12" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "eng", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory. " } ], "impact": { "cvss": { "baseScore": "7.5", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H ", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "name": "108171", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108171" } ] }, "source": { "advisory": "cisco-sa-20190501-frpwr-smb-snort", "defect": [ [ "CSCvj83264", "CSCvj91418" ] ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.3.12", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2019-1696" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities", "refsource": "CISCO", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort" }, { "name": "108171", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/108171" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0 } }, "lastModifiedDate": "2019-05-07T14:29Z", "publishedDate": "2019-05-03T15:29Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.