4.9
MEDIUM
CVE-2019-12693
Cisco ASA Secure Copy (SCP) Denial of Service Vulnerability
Description

A vulnerability in the Secure Copy (SCP) feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to the use of an incorrect data type for a length variable. An attacker could exploit this vulnerability by initiating the transfer of a large file to an affected device via SCP. To exploit this vulnerability, the attacker would need to have valid privilege level 15 credentials on the affected device. A successful exploit could allow the attacker to cause the length variable to roll over, which could cause the affected device to crash.

INFO

Published Date :

Oct. 2, 2019, 7:15 p.m.

Last Modified :

Aug. 16, 2023, 4:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2019-12693 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco adaptive_security_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12693.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-asa-scp-dos Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12693 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12693 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.50 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.50
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.12 from (excluding) 9.12.2.1 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 from (excluding) 9.12.2.1
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.22 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.22
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.7 from (excluding) 9.8.4 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 from (excluding) 9.8.4
  • Reanalysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added CWE NIST CWE-190
  • Initial Analysis by [email protected]

    Oct. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-asa-scp-dos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-asa-scp-dos Vendor Advisory
    Added CWE NIST CWE-704
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions up to (excluding) 9.6.4.30 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.7 up to (excluding) 9.8.4 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.50 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.10.1.22 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.12 up to (excluding) 9.12.2.1 OR cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Added CWE Cisco Systems, Inc. CWE-704
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Changed Description A vulnerability in the Secure Copy (SCP) feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to the use of an incorrect data type for a length variable. An attacker could exploit this vulnerability by initiating the transfer of a large file to an affected device via SCP. To exploit this vulnerability, the attacker would need to have valid privilege level 15 credentials on the affected device. A successful exploit could allow the attacker to cause the length variable to roll over, which could cause the affected device to crash. A vulnerability in the Secure Copy (SCP) feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to the use of an incorrect data type for a length variable. An attacker could exploit this vulnerability by initiating the transfer of a large file to an affected device via SCP. To exploit this vulnerability, the attacker would need to have valid privilege level 15 credentials on the affected device. A successful exploit could allow the attacker to cause the length variable to roll over, which could cause the affected device to crash.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12693 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12693 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.42243

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability