CVE-2019-1708

A vulnerability in the Internet Key Exchange Version 2 Mobility and Multihoming Protocol (MOBIKE) feature for the Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to the incorrect processing of certain MOBIKE packets. An attacker could exploit this vulnerability by sending crafted MOBIKE packets to an affected device to be processed. A successful exploit could cause an affected device to continuously consume memory and eventually reload, resulting in a DoS condition. The MOBIKE feature is supported only for IPv4 addresses.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asa-5555-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5506h-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa-5506-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5516-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5508-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5506w-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa-5525-x:-:*:*:*:*:*:*:*

Information

Published : 2019-05-03 09:29

Updated : 2021-10-29 11:41


NVD link : CVE-2019-1708

Mitre link : CVE-2019-1708


JSON object : View

CWE
CWE-401

Missing Release of Memory after Effective Lifetime

Advertisement

dedicated server usa

Products Affected

cisco

  • adaptive_security_appliance_software
  • asa-5555-x
  • asa_5508-x
  • asa_5545-x
  • asa_5506w-x
  • firepower_threat_defense
  • asa-5506-x
  • asa_5506h-x
  • asa_5516-x
  • asa-5525-x