CVE-2019-1687

A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to an error in TCP-based packet inspection, which could cause the TCP packet to have an invalid Layer 2 (L2)-formatted header. An attacker could exploit this vulnerability by sending a crafted TCP packet sequence to the targeted device. A successful exploit could allow the attacker to cause a DoS condition.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*

History

15 Aug 2023, 15:24

Type Values Removed Values Added
CPE cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

23 Mar 2023, 17:34

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/108176 - (BID) http://www.securityfocus.com/bid/108176 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2019-05-03 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1687

Mitre link : CVE-2019-1687

CVE.ORG link : CVE-2019-1687


JSON object : View

Products Affected

cisco

  • asa_5512-x
  • asa_5505
  • asa_5550
  • asa_5555-x
  • asa_5520
  • adaptive_security_appliance_software
  • asa_5515-x
  • asa_5580
  • firepower_threat_defense
  • asa_5540
  • asa_5585-x
  • asa_5510
  • asa_5545-x
  • asa_5525-x
CWE
CWE-20

Improper Input Validation