CVE-2019-12700

A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper resource management in the context of user session management. An attacker could exploit this vulnerability by connecting to an affected system and performing many simultaneous successful Secure Shell (SSH) logins. A successful exploit could allow the attacker to exhaust system resources and cause the device to reload, resulting in a DoS condition. To exploit this vulnerability, the attacker needs valid user credentials on the system.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:firepower_9300_firmware:r114:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_9300_firmware:r241:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:firepower_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2100:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*

History

20 Apr 2023, 15:27

Type Values Removed Values Added
CPE cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*
First Time Cisco firepower Extensible Operating System

Information

Published : 2019-10-02 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12700

Mitre link : CVE-2019-12700

CVE.ORG link : CVE-2019-12700


JSON object : View

Products Affected

cisco

  • firepower_management_center
  • firepower_2100
  • firepower_threat_defense
  • firepower_9300_firmware
  • firepower_extensible_operating_system
  • firepower_9300
  • firepower_1000
CWE
NVD-CWE-Other CWE-400

Uncontrolled Resource Consumption