Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2019-12655 | First vendor Publication | 2019-09-25 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.5 | ||
Base Score | 7.5 | Environmental Score | 7.5 |
impact SubScore | 3.6 | Temporal Score | 7.5 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.8 | Attack Range | Network |
Cvss Impact Score | 6.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability in the FTP application layer gateway (ALG) functionality used by Network Address Translation (NAT), NAT IPv6 to IPv4 (NAT64), and the Zone-Based Policy Firewall (ZBFW) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a buffer overflow that occurs when an affected device inspects certain FTP traffic. An attacker could exploit this vulnerability by performing a specific FTP transfer through the device. A successful exploit could allow the attacker to cause the device to reload. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12655 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-120 | Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25) |
CPE : Common Platform Enumeration
Snort® IPS/IDS
Date | Description |
---|---|
2020-12-05 | Cisco IOS XE FTP Application Layer Gateway denial of service attempt RuleID : 51646 - Revision : 1 - Type : SERVER-OTHER |
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2024-11-28 13:25:56 |
|
2024-10-04 01:58:13 |
|
2024-10-03 01:58:58 |
|
2024-07-25 01:56:37 |
|
2024-03-07 01:55:36 |
|
2023-10-07 01:51:56 |
|
2023-10-06 01:51:47 |
|
2023-08-12 13:01:30 |
|
2023-08-12 01:16:05 |
|
2023-08-11 12:55:22 |
|
2023-08-11 01:16:32 |
|
2023-08-06 12:53:44 |
|
2023-08-06 01:16:00 |
|
2023-08-04 12:54:00 |
|
2023-08-04 01:16:10 |
|
2023-07-14 12:53:59 |
|
2023-07-14 01:16:07 |
|
2023-05-10 01:46:00 |
|
2023-04-01 01:45:35 |
|
2023-03-29 01:55:21 |
|
2023-03-28 12:16:25 |
|
2022-10-28 12:43:32 |
|
2022-10-11 12:48:14 |
|
2022-10-11 01:16:01 |
|
2022-09-04 01:43:59 |
|
2022-04-27 01:42:05 |
|
2022-04-23 01:40:53 |
|
2022-03-19 01:39:28 |
|
2021-10-14 01:34:05 |
|
2021-10-13 01:33:59 |
|
2021-10-08 12:35:00 |
|
2021-08-26 01:32:34 |
|
2021-05-05 01:33:23 |
|
2021-05-04 13:24:15 |
|
2021-04-22 02:39:08 |
|
2021-04-08 01:28:19 |
|
2021-04-01 01:28:10 |
|
2021-03-31 01:28:20 |
|
2021-03-30 12:28:10 |
|
2020-12-05 21:23:47 |
|
2020-10-07 01:23:54 |
|
2020-10-01 01:24:06 |
|
2020-06-12 01:22:17 |
|
2020-06-11 12:23:43 |
|
2020-06-11 01:23:37 |
|
2020-06-10 01:22:20 |
|
2020-06-09 01:24:29 |
|
2020-05-24 01:27:32 |
|
2020-05-23 02:22:15 |
|
2019-10-10 05:20:56 |
|
2019-10-05 05:20:06 |
|
2019-09-26 05:19:30 |
|