// For flags

CVE-2019-1981

Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability

Severity Score

5.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to insufficient normalization of a text-based payload. An attacker could exploit this vulnerability by sending traffic that contains specifically obfuscated payloads through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious payloads to protected systems that would otherwise be blocked.

Una vulnerabilidad en la funcionalidad de normalización del software Cisco Firepower Threat Defense, el software Cisco FirePOWER Services para ASA y el software Cisco Firepower Management Center, podría permitir a un atacante remoto no autenticado omitir las protecciones de filtrado. La vulnerabilidad es debido a la insuficiente normalización de una carga útil basada en texto. Un atacante podría explotar esta vulnerabilidad mediante el envío de tráfico que contenga cargas útiles especialmente ofuscadas por medio de un dispositivo afectado. Una explotación podría permitir al atacante evitar el filtrado y entregar cargas maliciosas hacia los sistemas protegidos que de otra manera se bloquearían.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-11-05 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 2.9.12 <= 2.9.12.15
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 2.9.12 <= 2.9.12.15"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 2.9.13 <= 2.9.13.6
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 2.9.13 <= 2.9.13.6"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 2.9.14.0 <= 2.9.14.5
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 2.9.14.0 <= 2.9.14.5"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
2.9.15
Search vendor "Cisco" for product "Firepower Management Center" and version "2.9.15"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
2.9.16
Search vendor "Cisco" for product "Firepower Management Center" and version "2.9.16"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Services Software For Asa
Search vendor "Cisco" for product "Firepower Services Software For Asa"
*-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
*-
Affected