// For flags

CVE-2019-1697

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Lightweight Directory Access Protocol Denial of Service Vulnerability

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the improper parsing of LDAP packets sent to an affected device. An attacker could exploit these vulnerabilities by sending a crafted LDAP packet, using Basic Encoding Rules (BER), to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Una vulnerabilidad en la implementación de la función del Lightweight Directory Access Protocol (LDAP) en el software Cisco Adaptive Security Appliance (ASA) y en el software Firepower Threat Defense (FTD) podría permitir que un atacante remoto no autenticado provoque la recarga de un dispositivo afectado, lo que resulta en una Condición de denegación de servicio (DoS). Las vulnerabilidades se deben al análisis incorrecto de los paquetes LDAP enviados a un dispositivo afectado. Un atacante podría explotar estas vulnerabilidades enviando un paquete LDAP creado, usando Reglas de codificación básicas (BER), para ser procesado por un dispositivo afectado. Una explotación con éxito podría permitir que el atacante haga que el dispositivo afectado se vuelva a cargar, lo que resulta en una condición DoS.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-05-03 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5540
Search vendor "Cisco" for product "Asa 5540"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5545-x
Search vendor "Cisco" for product "Asa 5545-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
< 9.6.4.25
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " < 9.6.4.25"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5540
Search vendor "Cisco" for product "Asa 5540"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5545-x
Search vendor "Cisco" for product "Asa 5545-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.7 < 9.8.4
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.7 < 9.8.4"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5540
Search vendor "Cisco" for product "Asa 5540"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5545-x
Search vendor "Cisco" for product "Asa 5545-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.9 < 9.9.2.50
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.9 < 9.9.2.50"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5505
Search vendor "Cisco" for product "Asa 5505"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5510
Search vendor "Cisco" for product "Asa 5510"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5512-x
Search vendor "Cisco" for product "Asa 5512-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5515-x
Search vendor "Cisco" for product "Asa 5515-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5520
Search vendor "Cisco" for product "Asa 5520"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5525-x
Search vendor "Cisco" for product "Asa 5525-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5540
Search vendor "Cisco" for product "Asa 5540"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5545-x
Search vendor "Cisco" for product "Asa 5545-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5550
Search vendor "Cisco" for product "Asa 5550"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5555-x
Search vendor "Cisco" for product "Asa 5555-x"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5580
Search vendor "Cisco" for product "Asa 5580"
--
Safe
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.10 < 9.10.1.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.10 < 9.10.1.17"
-
Affected
in Cisco
Search vendor "Cisco"
Asa 5585-x
Search vendor "Cisco" for product "Asa 5585-x"
--
Safe
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
< 6.2.3.12
Search vendor "Cisco" for product "Firepower Threat Defense" and version " < 6.2.3.12"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.3.0 < 6.3.0.3
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.3.0 < 6.3.0.3"
-
Affected