Show plain JSON{"id": "CVE-2019-1886", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "ykramarz@cisco.com", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 8.6, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 4.0, "exploitabilityScore": 3.9}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 8.6, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 4.0, "exploitabilityScore": 3.9}]}, "published": "2019-07-04T20:15:11.000", "references": [{"url": "http://www.securityfocus.com/bid/109049", "tags": ["Third Party Advisory", "VDB Entry"], "source": "ykramarz@cisco.com"}, {"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-wsa-dos", "tags": ["Vendor Advisory"], "source": "ykramarz@cisco.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-295"}]}, {"type": "Secondary", "source": "ykramarz@cisco.com", "description": [{"lang": "en", "value": "CWE-20"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability in the HTTPS decryption feature of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Secure Sockets Layer (SSL) server certificates. An attacker could exploit this vulnerability by installing a malformed certificate in a web server and sending a request to it through the Cisco WSA. A successful exploit could allow the attacker to cause an unexpected restart of the proxy process on an affected device."}, {"lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de descifrado HTTPS de Cisco Web Security Appliance (WSA) podr\u00eda permitir que un atacante remoto no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad se debe a la validaci\u00f3n insuficiente de los certificados de servidor Secure Sockets Layer (SSL). Un atacante podr\u00eda aprovechar esta vulnerabilidad instalando un certificado con formato incorrecto en un servidor web y envi\u00e1ndole una solicitud a trav\u00e9s de Cisco WSA. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante provocar un reinicio inesperado del proceso de proxy en un dispositivo afectado."}], "lastModified": "2020-10-16T15:08:42.113", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9081B2CB-90C8-428D-91DF-B30DC68AB5BF", "versionEndExcluding": "10.5.5-005", "versionStartIncluding": "10.5"}, {"criteria": "cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D72CE539-D7A7-41D9-9B0E-727435449E80", "versionEndExcluding": "11.5.2-020", "versionStartIncluding": "11.5"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:cisco:web_security_appliance:10.5.2-072:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B8F218D6-2AF8-449B-8016-E0B8AAA362D9"}, {"criteria": "cpe:2.3:a:cisco:web_security_appliance:10.5.3-025:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B73A407-DD94-455A-BCC2-96A77F9CCA89"}, {"criteria": "cpe:2.3:a:cisco:web_security_appliance:11.7.0-fcs-334:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F7EE04AC-5EFE-46D2-8B54-E923E90E4601"}], "operator": "OR"}]}], "sourceIdentifier": "ykramarz@cisco.com"}