Cisco ASA 5580 up to 8.1.1 denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability was found in Cisco ASA 5580 up to 8.1.1 (Firewall Software) and classified as critical. This issue affects an unknown part. The manipulation with an unknown input leads to a denial of service vulnerability. Using CWE to declare the problem leads to CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. Impacted is availability. The summary by CVE is:

Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via unknown network traffic, as demonstrated by a "connection stress test," aka Bug ID CSCsq68451.

The weakness was released 06/29/2010 with Cisco (Website). The advisory is shared at cisco.com. The identification of this vulnerability is CVE-2009-4915 since 06/29/2010. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available.

Upgrading to version 8.1%281%29 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (60007). Entries connected to this vulnerability are available at 43899, 53869, 53868 and 53867.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
ATT&CK: T1499

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ASA 5580 8.1%281%29

Timelineinfo

04/06/2009 🔍
04/06/2009 +0 days 🔍
06/29/2010 +449 days 🔍
06/29/2010 +0 days 🔍
06/29/2010 +0 days 🔍
10/25/2012 +849 days 🔍
03/19/2015 +875 days 🔍
04/20/2017 +763 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco.com
Organization: Cisco
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-4915 (🔍)
X-Force: 60007
Vulnerability Center: 36840 - Cisco ASA 8.1-8.1(1) Remote Denial of Service - CVE-2009-4915, High
SecurityFocus: 41412 - Cisco Adaptive Security Appliances (ASA) 5580 Series Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 04/20/2017 13:42
Changes: 03/19/2015 12:22 (57), 04/20/2017 13:42 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!