Cisco ASA and FTD Software FTP Inspection Engine Denial of Service Vulnerability

Cisco ASA and FTD Software FTP Inspection Engine Denial of Service Vulnerability

CVE-2019-12673 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A vulnerability in the FTP inspection engine of Cisco Adaptive Security (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of FTP data. An attacker could exploit this vulnerability by sending malicious FTP traffic through an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device.

Learn more about our Cis Benchmark Audit For Cisco.