CVE-2019-12673

A vulnerability in the FTP inspection engine of Cisco Adaptive Security (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of FTP data. An attacker could exploit this vulnerability by sending malicious FTP traffic through an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*

History

16 Aug 2023, 16:17

Type Values Removed Values Added
First Time Cisco adaptive Security Appliance Software
CPE cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

Information

Published : 2019-10-02 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12673

Mitre link : CVE-2019-12673

CVE.ORG link : CVE-2019-12673


JSON object : View

Products Affected

cisco

  • asa_5520
  • asa_5515-x
  • asa_5512-x
  • asa_5525-x
  • asa_5505
  • adaptive_security_appliance
  • asa_5555-x
  • asa_5580
  • firepower_threat_defense
  • asa_5550
  • asa_5510
  • adaptive_security_appliance_software
  • asa_5585-x
CWE
CWE-20

Improper Input Validation

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer