A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper reassembly of traffic streams. An attacker could exploit this vulnerability by sending crafted streams through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-11-05T19:35:41.101564Z

Updated: 2024-09-17T02:27:45.503Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1978

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-05T20:15:11.500

Modified: 2020-10-16T14:26:02.607

Link: CVE-2019-1978

cve-icon Redhat

No data.