Cisco fixes high-risk DoS flaw in ASA, FTD Software | xxxCisco fixes high-risk DoS flaw in ASA, FTD Software – xxx
菜单

Cisco fixes high-risk DoS flaw in ASA, FTD Software

七月 17, 2021 - SecurityAffairs

Cisco addressed a high severity DoS vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software.

Cisco this week released security updates for a high severity vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) products.

The flaw resides in the software cryptography module of both ASA and FTD software, an attacker in a man-in-the-middle position could exploit the issue to trigger a DoS condition and cause an unexpected reload of a vulnerable device.

“A vulnerability in the software cryptography module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker or an unauthenticated attacker in a man-in-the-middle position to cause an unexpected reload of the device that results in a denial of service (DoS) condition.” reads the advisory published by Cisco.

“The vulnerability is due to a logic error in how the software cryptography module handles specific types of decryption errors. An attacker could exploit this vulnerability by sending malicious packets over an established IPsec connection. A successful exploit could cause the device to crash, forcing it to reload. Important: Successful exploitation of this vulnerability would not cause a compromise of any encrypted data.”

The issue is related to a logic error in the way the module handles decryption errors. An attacker could trigger the flaw by sending malicious packets over an established IPsec connection causing a device crash, forcing it to reload.

The company pointed out that exploitation of the flaw would not cause a compromise of any encrypted data.

The vulnerability affects products running ASA Software Release 9.16.1 and Cisco FTD Software Release 7.0.0 and that supports IPsec connections to the device:

  • Firepower 2100 Series
  • Firepower NGFW Virtual
  • Adaptive Security Virtual Appliance (ASAv)

No workarounds are available to mitigate this flaw, but the IT giant already released security patches to fix the flaw. The good news is that Cisco was not aware of attacks in the wild exploiting the vulnerability.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Cisco ASA)


Share On

Cisco fixes high-risk DoS flaw in ASA, FTD Software
Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at “Cyber Defense Magazine”, Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog “Security Affairs” recently named a Top National Security Resource for US. Pierluigi is a member of the “The Hacker News” team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books “The Deep Dark Web” and “Digital Virtual Currency and Bitcoin”.

Cisco addressed a high severity DoS vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software.

Cisco this week released security updates for a high severity vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) products.

The flaw resides in the software cryptography module of both ASA and FTD software, an attacker in a man-in-the-middle position could exploit the issue to trigger a DoS condition and cause an unexpected reload of a vulnerable device.

“A vulnerability in the software cryptography module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker or an unauthenticated attacker in a man-in-the-middle position to cause an unexpected reload of the device that results in a denial of service (DoS) condition.” reads the advisory published by Cisco.

“The vulnerability is due to a logic error in how the software cryptography module handles specific types of decryption errors. An attacker could exploit this vulnerability by sending malicious packets over an established IPsec connection. A successful exploit could cause the device to crash, forcing it to reload. Important: Successful exploitation of this vulnerability would not cause a compromise of any encrypted data.”

The issue is related to a logic error in the way the module handles decryption errors. An attacker could trigger the flaw by sending malicious packets over an established IPsec connection causing a device crash, forcing it to reload.

The company pointed out that exploitation of the flaw would not cause a compromise of any encrypted data.

The vulnerability affects products running ASA Software Release 9.16.1 and Cisco FTD Software Release 7.0.0 and that supports IPsec connections to the device:

No workarounds are available to mitigate this flaw, but the IT giant already released security patches to fix the flaw. The good news is that Cisco was not aware of attacks in the wild exploiting the vulnerability.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Cisco ASA)

Share this…
Cisco fixes high-risk DoS flaw in ASA, FTD Software

Facebook

Cisco fixes high-risk DoS flaw in ASA, FTD Software

Twitter

Cisco fixes high-risk DoS flaw in ASA, FTD Software

Linkedin

Share this:


Share On


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51