A vulnerability in the Session Initiation Protocol (SIP) inspection module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper parsing of SIP messages. An attacker could exploit this vulnerability by sending a malicious SIP packet through an affected device. A successful exploit could allow the attacker to trigger an integer underflow, causing the software to try to read unmapped memory and resulting in a crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-02T19:06:40.050263Z

Updated: 2024-09-16T16:43:59.998Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-02T19:15:12.390

Modified: 2023-08-16T16:17:07.960

Link: CVE-2019-12678

cve-icon Redhat

No data.