8.6
CWE
20 400
Advisory Published
Updated

CVE-2019-1873: Cisco ASA and FTD Software Cryptographic TLS and SSL Driver Denial of Service Vulnerability

First published: Wed Jul 10 2019(Updated: )

A vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reboot unexpectedly. The vulnerability is due to incomplete input validation of a Secure Sockets Layer (SSL) or Transport Layer Security (TLS) ingress packet header. An attacker could exploit this vulnerability by sending a crafted TLS/SSL packet to an interface on the targeted device. An exploit could allow the attacker to cause the device to reload, which will result in a denial of service (DoS) condition. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL or TLS session is required to exploit this vulnerability.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Asa 5506-x Firmware=9.6\(4.16\)
Cisco Asa 5506-x Firmware=9.8\(3.8\)
Cisco ASA 5506-X
Cisco Asa 5506h-x Firmware=9.6\(4.16\)
Cisco Asa 5506h-x Firmware=9.8\(3.8\)
Cisco Asa 5506h-x
Cisco Asa 5506w-x Firmware=9.6\(4.16\)
Cisco Asa 5506w-x Firmware=9.8\(3.8\)
Cisco Asa 5506w-x
Cisco Asa 5508-x Firmware=9.6\(4.16\)
Cisco Asa 5508-x Firmware=9.8\(3.8\)
Cisco Asa 5508-x
Cisco Asa 5516-x Firmware=9.6\(4.16\)
Cisco Asa 5516-x Firmware=9.8\(3.8\)
Cisco Asa 5516-x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1873?

    CVE-2019-1873 is a vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software that could allow an unauthenticated, remote attacker to cause the device to reboot unexpectedly.

  • How does CVE-2019-1873 affect Cisco ASA and FTD Software?

    The vulnerability in CVE-2019-1873 affects Cisco ASA and FTD Software by causing the device to reboot unexpectedly when exploited by an unauthenticated, remote attacker.

  • What is the severity of CVE-2019-1873?

    CVE-2019-1873 has a severity rating of 8.6 (high).

  • What is the fix for CVE-2019-1873?

    To fix CVE-2019-1873, Cisco has released software updates. Please refer to the Cisco Security Advisory for the specific software versions and instructions.

  • Where can I find more information about CVE-2019-1873?

    You can find more information about CVE-2019-1873 in the following references: [http://www.securityfocus.com/bid/109123](http://www.securityfocus.com/bid/109123) and [https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190710-asa-ftd-dos](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190710-asa-ftd-dos)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203