Amerihub Technologies

Security Bulletin: Cisco Adaptive Security Appliance (ASA) Critical Vulnerability

Security Bulletin: Cisco Adaptive Security Appliance (ASA) Critical Vulnerability

 

Security Bulletin: Cisco Adaptive Security Appliance (ASA) Critical Vulnerability

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
If your business uses a Cisco ASA Firewall: Contact Amerihub ASAP to have this resolved.
info@amerihub.com


Affected Products

  • Vulnerable Products

    This vulnerability affects Cisco ASA Software that is running on the following Cisco products:

    • 3000 Series Industrial Security Appliance (ISA)
    • ASA 5500 Series Adaptive Security Appliances
    • ASA 5500-X Series Next-Generation Firewalls
    • ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
    • ASA 1000V Cloud Firewall
    • Adaptive Security Virtual Appliance (ASAv)
    • Firepower 2100 Series Security Appliance
    • Firepower 4110 Security Appliance
    • Firepower 9300 ASA Security Module
    • Firepower Threat Defense Software (FTD)

    ASA Software

    This vulnerability affects devices that are running a vulnerable release of Cisco ASA Software where the webvpn feature is enabled. In addition to webvpn being globally configured there must be one enabled interface via the enable <if_name> in the configuration. To determine whether webvpn is enabled for at least one interface, administrators can use the show running-config webvpn command at the CLI and verify that the command returns at least one enable <if_name> line.

    Fixed Releases

    In the following tables, the left column lists major releases of Cisco ASA Software. The right column indicates whether a major release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers should upgrade to an appropriate release as indicated in this section.

    Cisco ASA Major Release  First Fixed Release 
    8.x1 Affected; migrate to 9.1.7.20 or later
    9.01 Affected; migrate to 9.1.7.20 or later
    9.1 9.1.7.20
    9.2 9.2.4.25
    9.31 Affected; migrate to 9.4.4.14 or later
    9.4 9.4.4.14
    9.51 Affected; migrate to 9.6.3.20 or later
    9.6 9.6.3.20
    9.7 9.7.1.16
    9.8 9.8.2.14
    9.9 9.9.1.2

    1ASA Software releases prior to 9.1, including all 8.x releases, and ASA releases 9.3 and 9.5 have reached End of Software Maintenance. Customers should migrate to a supported release.

0