// For flags

CVE-2019-1700

Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in field-programmable gate array (FPGA) ingress buffer management for the Cisco Firepower 9000 Series with the Cisco Firepower 2-port 100G double-width network module (PID: FPR9K-DNM-2X100G) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. Manual intervention may be required before a device will resume normal operations. The vulnerability is due to a logic error in the FPGA related to the processing of different types of input packets. An attacker could exploit this vulnerability by being on the adjacent subnet and sending a crafted sequence of input packets to a specific interface on an affected device. A successful exploit could allow the attacker to cause a queue wedge condition on the interface. When a wedge occurs, the affected device will stop processing any additional packets that are received on the wedged interface. Version 2.2 is affected.

Una vulnerabilidad en la gestión de un búfer de entrada FPGA (field-programmable gate array) para la serie Firepower 9000 de Cisco con el módulo de red de doble anchura "Firepower 2-port 100G" de Cisco (PID: FPR9K-DNM-2X100G) podría permitir a un atacante adyacente no autenticado provocar una condición de denegación de servicio (DoS). Se podría requerir intervención manual antes de que un dispositivo reanude su operativa normal. La vulnerabilidad se debe a un error de lógica en el FPGA relacionado con el procesamiento de diferentes tipos de paquetes de entradas. Un ataque podría explotar esta vulnerabilidad posicionándose en la subred adyacente y enviando una secuencia manipulada de paquetes de entradas a una determinada interfaz en el dispositivo afectado. Su explotación con éxito podría permitir que el atacante provoque una condición de cola de la interfaz se acuñe. Cuando se acuña una cola de la interfaz, el dispositivo afectado dejará de procesar cualquier paquete adicional que se reciba en la interfaz "acuñada". La versión 2.2 se ve afectada.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Adjacent
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-02-21 CVE Published
  • 2024-07-13 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower 9000 Firmware
Search vendor "Cisco" for product "Firepower 9000 Firmware"
2.2\(200.8\)
Search vendor "Cisco" for product "Firepower 9000 Firmware" and version "2.2\(200.8\)"
-
Affected
in Cisco
Search vendor "Cisco"
Firepower 9000
Search vendor "Cisco" for product "Firepower 9000"
--
Safe