Vulnerability Name:

CVE-2019-15686 (CCN-172200)

Assigned:2019-11-25
Published:2019-11-25
Updated:2020-08-24
Summary:Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Total Security, Kaspersky Free Anti-Virus, Kaspersky Small Office Security, Kaspersky Security Cloud up to 2020, the web protection component allowed an attacker remotely disable various anti-virus protection features. DoS, Bypass.
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)
3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2019-15686

Source: XF
Type: UNKNOWN
kaspersky-cve201915686-sec-bypass(172200)

Source: CCN
Type: Kaspersky Web site
Advisory issued on 25th November, 2019

Source: CONFIRM
Type: Vendor Advisory
https://support.kaspersky.com/general/vulnerability.aspx?el=12430#251119_1

Vulnerable Configuration:Configuration 1:
  • cpe:/a:kaspersky:anti-virus:*:*:*:*:*:*:*:* (Version <= 2020)
  • OR cpe:/a:kaspersky:anti-virus:*:*:*:*:free:*:*:* (Version <= 2020)
  • OR cpe:/a:kaspersky:internet_security:*:*:*:*:*:*:*:* (Version <= 2020)
  • OR cpe:/a:kaspersky:security_cloud:*:*:*:*:*:*:*:* (Version <= 2020)
  • OR cpe:/a:kaspersky:small_office_security:*:*:*:*:*:*:*:* (Version <= 7)
  • OR cpe:/a:kaspersky:total_security:*:*:*:*:*:*:*:* (Version <= 2020)

  • * Denotes that component is vulnerable
    BACK
    kaspersky anti-virus *
    kaspersky anti-virus *
    kaspersky internet security *
    kaspersky security cloud *
    kaspersky small office security *
    kaspersky total security *