Skip to main content

Cisco Releases Security Updates for Cisco ASA 5506-X, 5508-X, 5516-X and Firepower// Cisco Bug IDs: CSCvp36425

A vulnerability in the cryptographic driver for Cisco Adaptive Security Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reboot unexpectedly.
The vulnerability is due to incomplete input validation of a Secure Sockets Layer (SSL) or Transport Layer Security (TLS) ingress packet header. An attacker could exploit this vulnerability by sending a crafted TLS/SSL packet to an interface on the targeted device. An exploit could allow the attacker to cause the device to reload, which will result in a denial of service (DoS) condition.
Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL or TLS session is required to exploit this vulnerability.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Affected Products


  • Vulnerable Products

    This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software:
    • ASA 5506-X
    • ASA 5506-X with FirePOWER Services
    • ASA 5506H-X
    • ASA 5506H-X with FirePOWER Services
    • ASA 5506W-X
    • ASA 5506W-X with FirePOWER Services
    • ASA 5508-X
    • ASA 5508-X with FirePOWER Services
    • ASA 5516-X
    • ASA 5516-X with FirePOWER Services
    This vulnerability applies only to the ASA hardware platforms that use a specific cryptographicdriver for SSL and TLS packet decryption and encryption. There are multiple features that, when enabled, cause Cisco ASA Software or FTD Software to process SSL/TLS packets. These features include, but are not limited to, the following:
    • AnyConnect and Clientless SSL VPN
    • HTTP server used for the management interface
    To verify whether a device running Cisco ASA Software or FTD Software could process SSL or TLS packets, use the show asp table socket | include SSL|DTLS command and verify that it returns output. When this command returns any output, the device is vulnerable. When this command returns empty output, the device is not vulnerable. The following example shows the output of the show asp table socket | include SSL|DTLS command from a device that is vulnerable:
    BSNS-ASA5505-4# show asp table socket | include SSL|DTLS
    SSL       0005aa68  LISTEN     x.x.x.x:443      0.0.0.0:*   
    SSL       002d9e38  LISTEN     x.x.x.x:8443     0.0.0.0:*
    DTLS      0018f7a8  LISTEN     10.0.0.250:443   0.0.0.0:*  

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
    Cisco has confirmed that this vulnerability does not affect the following Cisco products:
    • 3000 Series Industrial Security Appliances (ISAs)
    • 7600 Series ASA Services Module
    • Adaptive Security Virtual Appliance (ASAv)
    • ASA 1000V Cloud Firewall
    • ASA 5505 Adaptive Security Appliance
    • ASA 5510 Adaptive Security Appliance
    • ASA 5512-X Adaptive Security Appliance
    • ASA 5515-X Adaptive Security Appliance
    • ASA 5520 Adaptive Security Appliance
    • ASA 5525-X Adaptive Security Appliance
    • ASA 5540 Adaptive Security Appliance
    • ASA 5545-X Adaptive Security Appliance
    • ASA 5550 Adaptive Security Appliance
    • ASA 5555-X Adaptive Security Appliance
    • ASA 5580 Adaptive Security Appliance
    • ASA 5585-X Adaptive Security Appliance
    • ASA 5512-X with FirePOWER Services
    • ASA 5515-X with FirePOWER Services
    • ASA 5525-X with FirePOWER Services
    • ASA 5545-X with FirePOWER Services
    • ASA 5555-X with FirePOWER Services
    • ASA 5585-X with FirePOWER SSP-10, SSP-20, SSP-40, or SSP-60
    • Catalyst 6500 Series ASA Services Module
    • Firepower 2100 Series
    • Firepower 4100 Series
    • FirePOWER 7000 Series Appliances
    • FirePOWER 8000 Series Appliances
    • Firepower 9300 Security Appliances
    • Firepower Threat Defense Virtual (FTDv)
    • Industrial Security Appliance 3000

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Comments

Popular posts from this blog

Applications and Threats Content Release Notes

  Threat Intelligence Report Top Attacks and Breaches The biochemical systems at an Oxford university research lab currently studying the Covid-19 pandemic has been  breached . Clinical research was not affected by the incident. Breached systems include machines used to prepare biochemical samples, and hackers are currently attempting to  sell  their access to those machines. Twitter has permanently  suspended  multiple accounts found to be part of four disinformation campaign networks, most likely operated by state-sponsored actors associated with Iran, Russia and Armenia. The Iranian infrastructure was previously used to disrupt the 2020 US presidential campaign discourse. Gmail accounts of global pro-Tibet organizations have been  targeted  by the Chinese APT TA413, an espionage group known for its operations against civil dissidents. The campaign leverages a customized malicious Mozilla Firefox browser extension to gain control over the victims’ Gmail accounts. Npower, a British ga

Site-to-site IPsec VPN with two FortiGates

In this example, you will allow transparent communication between two networks that are located behind different FortiGates at different offices using route-based IPsec VPN. The VPN will be created on both FortiGates by using the VPN Wizard's   Site to Site - FortiGate   template. In this example, one office will be referred to as HQ and the other will be referred to as Branch. 1. Configuring the HQ IPsec VPN On the HQ FortiGate, go to  VPN > IPsec Wizard . Select the  Site to Site  template, and select  FortiGate . In the  Authentication  step, set  IP Address  to the IP of the Branch FortiGate (in the example,  172.20.120.135 ). After you enter the gateway, an available interface will be assigned as the  Outgoing Interface . If you wish to use a different interface, select it from the drop-down menu. Set a secure  Pre-shared Key . In the  Policy & Routing  step, set the  Local Interface . The  Local Subnets  will be added automatically. Set  Remote