ID

VAR-202009-0516


CVE

CVE-2019-15992


TITLE

Cisco Adaptive Security Appliance  Software and  Cisco Firepower Threat Defense  Buffer error vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2019-016027

DESCRIPTION

A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operating system of an affected device. The vulnerability is due to insufficient restrictions on the allowed Lua function calls within the context of user-supplied Lua scripts. A successful exploit could allow the attacker to trigger a heap overflow condition and execute arbitrary code with root privileges on the underlying Linux operating system of an affected device. Cisco Adaptive Security Appliances Software is a firewall and network security platform. The platform provides features such as highly secure access to data and network resources. A buffer error vulnerability exists in the implementation of the Lua interpreter in Cisco ASA Software and Cisco FTD

Trust: 1.71

sources: NVD: CVE-2019-15992 // JVNDB: JVNDB-2019-016027 // VULHUB: VHN-148094

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.13

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.10.1.32

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:6.3.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.12

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.2.3.16

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.15

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.14

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.4.15

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.9.2.61

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.15.1.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliancescope:ltversion:9.6.4.36

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.13.1.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.5.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.4.0.7

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.3.0.6

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.14.2.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.12.3

Trust: 1.0

vendor:シスコシステムズmodel:cisco adaptive security appliance ソフトウェアscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management centerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-016027 // NVD: CVE-2019-15992

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15992
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15992
value: HIGH

Trust: 1.0

NVD: CVE-2019-15992
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201911-653
value: HIGH

Trust: 0.6

VULHUB: VHN-148094
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-15992
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148094
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-15992
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-15992
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-148094 // JVNDB: JVNDB-2019-016027 // CNNVD: CNNVD-201911-653 // NVD: CVE-2019-15992 // NVD: CVE-2019-15992

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.1

problemtype:CWE-787

Trust: 1.0

problemtype:Buffer error (CWE-119) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-148094 // JVNDB: JVNDB-2019-016027 // NVD: CVE-2019-15992

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-653

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201911-653

PATCH

title:cisco-sa-20191112-asa-ftd-lua-rceurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191112-asa-ftd-lua-rce

Trust: 0.8

title:Cisco Firepower Threat Defense and Cisco Adaptive Security Appliances Software Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=102916

Trust: 0.6

sources: JVNDB: JVNDB-2019-016027 // CNNVD: CNNVD-201911-653

EXTERNAL IDS

db:NVDid:CVE-2019-15992

Trust: 2.5

db:JVNDBid:JVNDB-2019-016027

Trust: 0.8

db:CNNVDid:CNNVD-201911-653

Trust: 0.7

db:AUSCERTid:ESB-2019.4300.6

Trust: 0.6

db:AUSCERTid:ESB-2019.4300.3

Trust: 0.6

db:AUSCERTid:ESB-2019.4300.2

Trust: 0.6

db:AUSCERTid:ESB-2019.4300.4

Trust: 0.6

db:AUSCERTid:ESB-2019.4300

Trust: 0.6

db:VULHUBid:VHN-148094

Trust: 0.1

sources: VULHUB: VHN-148094 // JVNDB: JVNDB-2019-016027 // CNNVD: CNNVD-201911-653 // NVD: CVE-2019-15992

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191112-asa-ftd-lua-rce

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-15992

Trust: 0.8

url:https://lists.debian.org/debian-lts-announce/2019/12/msg00018.html

Trust: 0.6

url:https://www.debian.org/security/2019/dsa-4585

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-asa-privilege-escalation-via-lua-interpreter-30833

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4300.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4300.3/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4300.6/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4300.4/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4300/

Trust: 0.6

sources: VULHUB: VHN-148094 // JVNDB: JVNDB-2019-016027 // CNNVD: CNNVD-201911-653 // NVD: CVE-2019-15992

CREDITS

The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.

Trust: 0.6

sources: CNNVD: CNNVD-201911-653

SOURCES

db:VULHUBid:VHN-148094
db:JVNDBid:JVNDB-2019-016027
db:CNNVDid:CNNVD-201911-653
db:NVDid:CVE-2019-15992

LAST UPDATE DATE

2024-08-14T15:43:11.859000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148094date:2020-10-01T00:00:00
db:JVNDBid:JVNDB-2019-016027date:2021-04-12T08:29:00
db:CNNVDid:CNNVD-201911-653date:2021-09-14T00:00:00
db:NVDid:CVE-2019-15992date:2023-08-16T16:18:07.767

SOURCES RELEASE DATE

db:VULHUBid:VHN-148094date:2020-09-23T00:00:00
db:JVNDBid:JVNDB-2019-016027date:2021-04-12T00:00:00
db:CNNVDid:CNNVD-201911-653date:2019-11-12T00:00:00
db:NVDid:CVE-2019-15992date:2020-09-23T01:15:13.333