7.8
CVSSv2

CVE-2019-15256

Published: 02/10/2019 Updated: 15/08/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper management of system memory. An attacker could exploit this vulnerability by sending malicious IKEv1 traffic to an affected device. The attacker does not need valid credentials to authenticate the VPN session, nor does the attacker's source address need to match a peer statement in the crypto map applied to the ingress interface of the affected device. An exploit could allow the malicious user to exhaust system memory resources, leading to a reload of an affected device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive security appliance software

cisco firepower threat defense

cisco asa_5505_firmware 9.9\\(2.4\\)

cisco asa_5505_firmware 201.4\\(1.21\\)

cisco asa_5510_firmware 9.9\\(2.4\\)

cisco asa_5510_firmware 201.4\\(1.21\\)

cisco asa_5512-x_firmware 9.9\\(2.4\\)

cisco asa_5512-x_firmware 201.4\\(1.21\\)

cisco asa_5515-x_firmware 9.9\\(2.4\\)

cisco asa_5515-x_firmware 201.4\\(1.21\\)

cisco asa_5520_firmware 9.9\\(2.4\\)

cisco asa_5520_firmware 201.4\\(1.21\\)

cisco asa_5525-x_firmware 9.9\\(2.4\\)

cisco asa_5525-x_firmware 201.4\\(1.21\\)

cisco asa_5540_firmware 9.9\\(2.4\\)

cisco asa_5540_firmware 201.4\\(1.21\\)

cisco asa_5545-x_firmware 9.9\\(2.4\\)

cisco asa_5545-x_firmware 201.4\\(1.21\\)

cisco asa_5550_firmware 9.9\\(2.4\\)

cisco asa_5550_firmware 201.4\\(1.21\\)

cisco asa_5555-x_firmware 9.9\\(2.4\\)

cisco asa_5555-x_firmware 201.4\\(1.21\\)

cisco asa_5580_firmware 9.9\\(2.4\\)

cisco asa_5580_firmware 201.4\\(1.21\\)

Vendor Advisories

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition The vulnerability is due to improper ...

Recent Articles

Life's certainties: Death, taxes, and Cisco patching more serious vulnerabilities
The Register • Shaun Nichols in San Francisco • 04 Oct 2019

Switchzilla closes off 18 CVE-listed holes, get to work Hot patches for ColdFusion: Adobe drops trio of fixes for three serious flaws

Cisco has issued an update to address security flaws in three of its networking and security offerings. Switchzilla's latest security bundle includes fixes for 18 CVE-listed vulnerabilities in the firmware for the Adaptive Security Appliance, Firepower Management Center, and Firepower Threat Defense lines. Administrators are advised to test and install the updates as soon as possible. Among the most serious of the vulnerabilities is the pack of eight CVE-listed SQL injection flaws in the Firepow...