ID

VAR-201911-1050


CVE

CVE-2019-1981


TITLE

plural Cisco Authentication vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-011705

DESCRIPTION

A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to insufficient normalization of a text-based payload. An attacker could exploit this vulnerability by sending traffic that contains specifically obfuscated payloads through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious payloads to protected systems that would otherwise be blocked. Cisco Firepower Management Center (FMC) and others are products of Cisco (Cisco)

Trust: 1.71

sources: NVD: CVE-2019-1981 // JVNDB: JVNDB-2019-011705 // VULHUB: VHN-152293

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:lteversion:2.9.13.6

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.16

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:*

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:2.9.13

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:2.9.12

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.15

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:2.9.14.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:lteversion:2.9.14.5

Trust: 1.0

vendor:ciscomodel:firepower services software for asascope:eqversion:*

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:lteversion:2.9.12.15

Trust: 1.0

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower services for asascope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-011705 // NVD: CVE-2019-1981

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1981
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1981
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1981
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201908-1156
value: MEDIUM

Trust: 0.6

VULHUB: VHN-152293
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-1981
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-152293
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1981
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1981
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2019-1981
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-152293 // JVNDB: JVNDB-2019-011705 // CNNVD: CNNVD-201908-1156 // NVD: CVE-2019-1981 // NVD: CVE-2019-1981

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.8

problemtype:CWE-20

Trust: 1.1

problemtype:CWE-287

Trust: 0.9

sources: VULHUB: VHN-152293 // JVNDB: JVNDB-2019-011705 // NVD: CVE-2019-1981

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201908-1156

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201908-1156

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011705

PATCH

title:cisco-sa-20190816-ftd-nullurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-null

Trust: 0.8

sources: JVNDB: JVNDB-2019-011705

EXTERNAL IDS

db:NVDid:CVE-2019-1981

Trust: 2.5

db:JVNDBid:JVNDB-2019-011705

Trust: 0.8

db:CNNVDid:CNNVD-201908-1156

Trust: 0.7

db:AUSCERTid:ESB-2019.3163

Trust: 0.6

db:VULHUBid:VHN-152293

Trust: 0.1

sources: VULHUB: VHN-152293 // JVNDB: JVNDB-2019-011705 // CNNVD: CNNVD-201908-1156 // NVD: CVE-2019-1981

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190816-ftd-null

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-1981

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1981

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.3163/

Trust: 0.6

sources: VULHUB: VHN-152293 // JVNDB: JVNDB-2019-011705 // CNNVD: CNNVD-201908-1156 // NVD: CVE-2019-1981

CREDITS

NSS Labs, Inc. .

Trust: 0.6

sources: CNNVD: CNNVD-201908-1156

SOURCES

db:VULHUBid:VHN-152293
db:JVNDBid:JVNDB-2019-011705
db:CNNVDid:CNNVD-201908-1156
db:NVDid:CVE-2019-1981

LAST UPDATE DATE

2024-08-14T13:55:00.989000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-152293date:2020-10-16T00:00:00
db:JVNDBid:JVNDB-2019-011705date:2019-11-15T00:00:00
db:CNNVDid:CNNVD-201908-1156date:2019-11-12T00:00:00
db:NVDid:CVE-2019-1981date:2020-10-16T14:26:26.717

SOURCES RELEASE DATE

db:VULHUBid:VHN-152293date:2019-11-05T00:00:00
db:JVNDBid:JVNDB-2019-011705date:2019-11-15T00:00:00
db:CNNVDid:CNNVD-201908-1156date:2019-08-16T00:00:00
db:NVDid:CVE-2019-1981date:2019-11-05T20:15:11.783