CWE
287 264
Advisory Published
Updated

CVE-2019-1980

First published: Tue Nov 05 2019(Updated: )

A vulnerability in the protocol detection component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper detection of the initial use of a protocol on a nonstandard port. An attacker could exploit this vulnerability by sending traffic on a nonstandard port for the protocol in use through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked. Once the initial protocol flow on the nonstandard port is detected, future flows on the nonstandard port will be successfully detected and handled as configured by the applied policy.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Management Center>=2.9.12<=2.9.12.15
Cisco Firepower Management Center>=2.9.13<=2.9.13.6
Cisco Firepower Management Center>=2.9.14.0<=2.9.14.5
Cisco Firepower Management Center=2.9.15
Cisco Firepower Management Center=2.9.16
Cisco FirePOWER Services Software for ASA
Cisco Firepower Threat Defense

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1980?

    CVE-2019-1980 is a vulnerability in the protocol detection component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software that could allow an unauthenticated, remote attacker to bypass filtering protections.

  • What is the severity of CVE-2019-1980?

    The severity of CVE-2019-1980 is medium with a severity value of 5.3.

  • Which software products are affected by CVE-2019-1980?

    The vulnerability affects Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software.

  • How can an attacker exploit CVE-2019-1980?

    An attacker can exploit CVE-2019-1980 by sending specially crafted packets to bypass filtering protections.

  • Where can I find more information about CVE-2019-1980?

    You can find more information about CVE-2019-1980 on the Cisco Security Advisory website: [https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-nspd](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-nspd)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203