Lucene search

K
ciscoCiscoCISCO-SA-ASA-FTD-VPN-DOS-FPBCPECD
HistoryApr 28, 2021 - 4:00 p.m.

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services VPN Denial of Service Vulnerabilities

2021-04-2816:00:00
tools.cisco.com
325
cisco
asa
ftd
webvpn
dos
vulnerabilities
software
remote
attack
https
anyconnect

EPSS

0.001

Percentile

43.3%

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

These vulnerabilities are due to lack of proper input validation of the HTTPS request. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products [“#vp”] section.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-vpn-dos-fpBcpEcD [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-vpn-dos-fpBcpEcD”]

This advisory is part of the April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74594”].

Affected configurations

Vulners
Node
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.15
OR
ciscofirepower_2100_firmwareMatchany
OR
ciscoasa_5500-x_series_ips_ssp_softwareMatchany
OR
ciscoindustrial_security_appliances_3000_firmwareMatchany
OR
ciscofirepower_9000_firmwareMatchany
OR
ciscofirepower_4100_next-generation_firewall_firmwareMatchany
OR
ciscoadaptive_security_virtual_applianceMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2
OR
ciscofirepower_threat_defense_softwareMatch6.4
OR
ciscofirepower_2100_firmwareMatchany
OR
ciscofirepower_management_center_1000_firmwareMatchany
OR
ciscoasa_5500-x_series_ips_ssp_softwareMatchany
OR
ciscoindustrial_security_appliances_3000_firmwareMatchany
OR
ciscofirepower_4100_next-generation_firewall_firmwareMatchany
OR
ciscounified_threat_defenseMatchany
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.1.5
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.2
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.2.28
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.3.18
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.3.26
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.3
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.22
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.26
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.29
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.32
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.33
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.1.2
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.1.3
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.3.9
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.4.2
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.4.7
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.1.10
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.1.19
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.1.30
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.2
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.15.1
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscoadaptive_security_appliance_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_appliance_softwareMatch4100_series
OR
ciscoadaptive_security_virtual_applianceMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.12
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.13
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.16
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.7
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.8
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.9
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.10
OR
ciscofirepower_threat_defense_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch1000_series
OR
ciscofirepower_threat_defense_softwareMatch5500-x_series_firewalls
OR
ciscofirepower_threat_defense_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscofirepower_threat_defense_softwareMatch4100_series
OR
ciscofirepower_threat_defense_softwareMatchany
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_appliance_softwareMatch4100_series
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.2_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.3.18_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscoadaptive_security_appliance_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.22_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.8.4.26_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoadaptive_security_appliance_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscoasaMatch5500-x_series_firewalls
OR
ciscoadaptive_security_appliance_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.12.1.2_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscoadaptive_security_appliance_softwareMatch4100_series
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_appliance_softwareMatch9000_series
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.1.19_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.1.30_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscocisco_adaptive_security_appliance_\(asa\)_softwareMatch9.14.2_when_installed_on_cisco_adaptive_security_virtual_appliance_\(asav\)
OR
ciscoadaptive_security_appliance_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscofirepower_threat_defense_softwareMatch5500-x_series_firewalls
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.4_when_installed_on_cisco_secure_firewall_threat_defense_virtual
OR
ciscofirepower_threat_defense_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscofirepower_threat_defense_softwareMatch4100_series
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.16_when_installed_on_cisco_secure_firewall_threat_defense_virtual
OR
ciscofirepower_threat_defense_softwareMatch1000_series
OR
ciscofirepower_threat_defense_softwareMatch5500-x_series_firewalls
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.7_when_installed_on_cisco_secure_firewall_threat_defense_virtual
OR
ciscofirepower_threat_defense_softwareMatch5500-x_series_firewalls
OR
ciscofirepower_threat_defense_softwareMatch4100_series
OR
ciscofirepower_threat_defense_softwareMatch1000_series
VendorProductVersionCPE
ciscocisco_adaptive_security_appliance_\(asa\)_software9.8cpe:2.3:a:cisco:cisco_adaptive_security_appliance_\(asa\)_software:9.8:*:*:*:*:*:*:*
ciscocisco_adaptive_security_appliance_\(asa\)_software9.12cpe:2.3:a:cisco:cisco_adaptive_security_appliance_\(asa\)_software:9.12:*:*:*:*:*:*:*
ciscocisco_adaptive_security_appliance_\(asa\)_software9.14cpe:2.3:a:cisco:cisco_adaptive_security_appliance_\(asa\)_software:9.14:*:*:*:*:*:*:*
ciscocisco_adaptive_security_appliance_\(asa\)_software9.15cpe:2.3:a:cisco:cisco_adaptive_security_appliance_\(asa\)_software:9.15:*:*:*:*:*:*:*
ciscofirepower_2100_firmwareanycpe:2.3:o:cisco:firepower_2100_firmware:any:*:*:*:*:*:*:*
ciscoasa_5500-x_series_ips_ssp_softwareanycpe:2.3:a:cisco:asa_5500-x_series_ips_ssp_software:any:*:*:*:*:*:*:*
ciscoindustrial_security_appliances_3000_firmwareanycpe:2.3:o:cisco:industrial_security_appliances_3000_firmware:any:*:*:*:*:*:*:*
ciscofirepower_9000_firmwareanycpe:2.3:o:cisco:firepower_9000_firmware:any:*:*:*:*:*:*:*
ciscofirepower_4100_next-generation_firewall_firmwareanycpe:2.3:o:cisco:firepower_4100_next-generation_firewall_firmware:any:*:*:*:*:*:*:*
ciscoadaptive_security_virtual_applianceanycpe:2.3:a:cisco:adaptive_security_virtual_appliance:any:*:*:*:*:*:*:*
Rows per page:
1-10 of 681

EPSS

0.001

Percentile

43.3%

Related for CISCO-SA-ASA-FTD-VPN-DOS-FPBCPECD