Lucene search

K
ciscoCiscoCISCO-SA-20160517-ASA-XML
HistoryMay 17, 2016 - 12:00 a.m.

Cisco Adaptive Security Appliance XML Parser Denial of Service Vulnerability

2016-05-1700:00:00
tools.cisco.com
10

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

43.8%

A vulnerability in XML parser code of Cisco Adaptive Security Appliance Software could allow an authenticated, remote attacker to cause system instability or a reload of the affected system.

The vulnerability is due to insufficient hardening of the XML parser configuration. An attacker could exploit this vulnerability in multiple ways by utilizing a malicious file. An attacker with administrative privileges could exploit this by uploading a malicious XML file on the system and trigger the XML code to parse the malicious file. Additionally, an attacker with Clienteles SSL VPN access could exploit this vulnerability by sending a crafted XML file. An exploit would allow the attacker to crash the XML parser process, which could cause system instability, memory exhaustion, and in some cases lead to a reload of the affected system.

Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-asa-xml[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-asa-xml”]

Affected configurations

Vulners
Node
ciscoadaptive_security_appliance_softwareMatch8.4
OR
ciscoadaptive_security_appliance_softwareMatch8.5
OR
ciscoadaptive_security_appliance_softwareMatch8.6
OR
ciscoadaptive_security_appliance_softwareMatch8.7
OR
ciscoadaptive_security_appliance_softwareMatch9.0
OR
ciscoadaptive_security_appliance_softwareMatch9.1
OR
ciscoadaptive_security_appliance_softwareMatch9.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3
OR
ciscoadaptive_security_appliance_softwareMatch9.4
OR
ciscoadaptive_security_appliance_softwareMatch9.5
OR
ciscoadaptive_security_appliance_softwareMatch8.4.1
OR
ciscoadaptive_security_appliance_softwareMatch8.4.2
OR
ciscoadaptive_security_appliance_softwareMatch8.4.1.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.1.11
OR
ciscoadaptive_security_appliance_softwareMatch8.4.2.8
OR
ciscoadaptive_security_appliance_softwareMatch8.4.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.3.8
OR
ciscoadaptive_security_appliance_softwareMatch8.4.3.9
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.1
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.5
OR
ciscoadaptive_security_appliance_softwareMatch8.4.4.9
OR
ciscoadaptive_security_appliance_softwareMatch8.4.5
OR
ciscoadaptive_security_appliance_softwareMatch8.4.5.6
OR
ciscoadaptive_security_appliance_softwareMatch8.4.6
OR
ciscoadaptive_security_appliance_softwareMatch8.4.2.1
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.3
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.15
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.22
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.23
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.26
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.28
OR
ciscoadaptive_security_appliance_softwareMatch8.4.7.29
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.6
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.7
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.14
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.17
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.18
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.19
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.21
OR
ciscoadaptive_security_appliance_softwareMatch8.5.1.24
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.2
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.5
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.10
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.12
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.13
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.14
OR
ciscoadaptive_security_appliance_softwareMatch8.6.1.17
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.3
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.4
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.7
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.8
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.11
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.13
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.16
OR
ciscoadaptive_security_appliance_softwareMatch8.7.1.17
OR
ciscoadaptive_security_appliance_softwareMatch9.0.1
OR
ciscoadaptive_security_appliance_softwareMatch9.0.2
OR
ciscoadaptive_security_appliance_softwareMatch9.0.2.10
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3.6
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3.8
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.1
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.5
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.17
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.20
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.24
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.26
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.33
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.37
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.35
OR
ciscoadaptive_security_appliance_softwareMatch9.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.1.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.1.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.1.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.4.5
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.10
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.12
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.15
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.21
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.1
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.6
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.8
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.10
OR
ciscoadaptive_security_appliance_softwareMatch9.2.1
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.7
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.0.0
OR
ciscoadaptive_security_appliance_softwareMatch9.2.0.104
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4.2
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4.4
OR
ciscoadaptive_security_appliance_softwareMatch9.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3.2.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.3.5
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.5
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.6
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1
OR
ciscoadaptive_security_appliance_softwareMatch9.4.0.115
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.4.2
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.4.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.5.1
OR
ciscoadaptive_security_appliance_softwareMatch9.5.2
VendorProductVersionCPE
ciscoadaptive_security_appliance_software8.4cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software8.5cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software8.6cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software8.7cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.1cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.2cpe:2.3:o:cisco:adaptive_security_appliance_software:9.2:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.3cpe:2.3:o:cisco:adaptive_security_appliance_software:9.3:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.4cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.5cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 1351

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

43.8%

Related for CISCO-SA-20160517-ASA-XML