5
CVSSv2

CVE-2019-1978

Published: 05/11/2019 Updated: 16/10/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.8 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote malicious user to bypass filtering protections. The vulnerability is due to improper reassembly of traffic streams. An attacker could exploit this vulnerability by sending crafted streams through an affected device. An exploit could allow the malicious user to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower services software for asa

cisco firepower management center

cisco firepower management center 2.9.15

cisco firepower management center 2.9.16

cisco firepower threat defense

Vendor Advisories

A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections The vulnerability is due to improper reassembly of traffic streams An attacker cou ...