CVE-2019-1978

A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper reassembly of traffic streams. An attacker could exploit this vulnerability by sending crafted streams through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_services_software_for_asa:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:2.9.15:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:2.9.16:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*

Information

Published : 2019-11-05 12:15

Updated : 2020-10-16 07:26


NVD link : CVE-2019-1978

Mitre link : CVE-2019-1978


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

cisco

  • firepower_management_center
  • firepower_threat_defense
  • firepower_services_software_for_asa