CVE Vulnerabilities

CVE-2019-1695

Published: May 03, 2019 | Modified: Aug 15, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
6.1 MEDIUM
AV:A/AC:L/Au:N/C:N/I:C/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the detection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to send data directly to the kernel of an affected device. The vulnerability exists because the software improperly filters Ethernet frames sent to an affected device. An attacker could exploit this vulnerability by sending crafted packets to the management interface of an affected device. A successful exploit could allow the attacker to bypass the Layer 2 (L2) filters and send data directly to the kernel of the affected device. A malicious frame successfully delivered would make the target device generate a specific syslog entry.

Affected Software

Name Vendor Start Version End Version
Adaptive_security_appliance_software Cisco * *
Firepower_threat_defense Cisco 6.2.1 *
Firepower_threat_defense Cisco 6.3.0 *
Adaptive_security_appliance_software Cisco 9.9 *
Adaptive_security_appliance_software Cisco 9.10 *

References