7.8
CVSSv2

CVE-2019-1873

Published: 10/07/2019 Updated: 16/10/2020
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.6 | Impact Score: 4 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to cause the device to reboot unexpectedly. The vulnerability is due to incomplete input validation of a Secure Sockets Layer (SSL) or Transport Layer Security (TLS) ingress packet header. An attacker could exploit this vulnerability by sending a crafted TLS/SSL packet to an interface on the targeted device. An exploit could allow the malicious user to cause the device to reload, which will result in a denial of service (DoS) condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL or TLS session is required to exploit this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco asa_5506-x_firmware 9.6\\(4.16\\)

cisco asa_5506-x_firmware 9.8\\(3.8\\)

cisco asa_5506h-x_firmware 9.6\\(4.16\\)

cisco asa_5506h-x_firmware 9.8\\(3.8\\)

cisco asa_5506w-x_firmware 9.8\\(3.8\\)

cisco asa_5506w-x_firmware 9.6\\(4.16\\)

cisco asa_5508-x_firmware 9.6\\(4.16\\)

cisco asa_5508-x_firmware 9.8\\(3.8\\)

cisco asa_5516-x_firmware 9.6\\(4.16\\)

cisco asa_5516-x_firmware 9.8\\(3.8\\)

Vendor Advisories

A vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reboot unexpectedly The vulnerability is due to incomplete input validation of a Secure Sockets Layer (SSL) or Transport Layer Security ...