Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability

Summary

A vulnerability in the SSL/TLS handler of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause the affected device to reload unexpectedly, leading to a denial of service (DoS) condition.

The vulnerability is due to improper error handling on established SSL/TLS connections. An attacker could exploit this vulnerability by establishing an SSL/TLS connection with the affected device and then sending a malicious SSL/TLS message within that connection. A successful exploit could allow the attacker to cause the device to reload.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy

Affected Products

Vulnerable Product

This vulnerability affects Cisco ASA Software releases 9.13.1.12, 9.13.1.13, and 9.14.1.10 if they have a feature enabled that causes the device to process SSL/TLS messages. These features include, but are not limited to, the following:

  • AnyConnect SSL VPN
  • Clientless SSL VPN
  • HTTP server used for the management interface

1. Cisco Adaptive Security Virtual Appliances (ASAv) are not vulnerable for these configurations.

For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

Determine Whether a Device Could Process SSL or TLS Messages

To verify whether a device that is running Cisco ASA Software could process SSL or TLS packets, use the show asp table socket | include SSL|DTLS command and verify that it returns output. When this command returns any output, the device is vulnerable. When this command returns empty output, the device is not affected by the vulnerability described in this advisory. The following example shows the output of the show asp table socket | include SSL|DTLS command from a device that is vulnerable:

	ftd# show asp table socket | include SSL|DTLS
						SSL       0005aa68  LISTEN     x.x.x.x:443      0.0.0.0:*   
						SSL       002d9e38  LISTEN     x.x.x.x:8443     0.0.0.0:*
						DTLS      0018f7a8  LISTEN     10.0.0.250:443   0.0.0.0:*
				

Products Confirmed Not Vulnerable

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software or Cisco Firepower Threat Defense (FTD) Software.

Workarounds

Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Fixed Releases

Cisco has fixed this vulnerability in Cisco ASA Software Release 9.13.1.16 and releases 9.14.1.15 and later.