Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-15256

Disclosure Date: October 02, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper management of system memory. An attacker could exploit this vulnerability by sending malicious IKEv1 traffic to an affected device. The attacker does not need valid credentials to authenticate the VPN session, nor does the attacker’s source address need to match a peer statement in the crypto map applied to the ingress interface of the affected device. An exploit could allow the attacker to exhaust system memory resources, leading to a reload of an affected device.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software,
  • asa 5505 firmware 201.4(1.21),
  • asa 5505 firmware 9.9(2.4),
  • asa 5510 firmware 201.4(1.21),
  • asa 5510 firmware 9.9(2.4),
  • asa 5512-x firmware 201.4(1.21),
  • asa 5512-x firmware 9.9(2.4),
  • asa 5515-x firmware 201.4(1.21),
  • asa 5515-x firmware 9.9(2.4),
  • asa 5520 firmware 201.4(1.21),
  • asa 5520 firmware 9.9(2.4),
  • asa 5525-x firmware 201.4(1.21),
  • asa 5525-x firmware 9.9(2.4),
  • asa 5540 firmware 201.4(1.21),
  • asa 5540 firmware 9.9(2.4),
  • asa 5545-x firmware 201.4(1.21),
  • asa 5545-x firmware 9.9(2.4),
  • asa 5550 firmware 201.4(1.21),
  • asa 5550 firmware 9.9(2.4),
  • asa 5555-x firmware 201.4(1.21),
  • asa 5555-x firmware 9.9(2.4),
  • asa 5580 firmware 201.4(1.21),
  • asa 5580 firmware 9.9(2.4),
  • firepower threat defense

Additional Info

Technical Analysis