Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2019-12698: Cisco Security Advisory: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CPU Denial of Service Vulnerability

A vulnerability in the WebVPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processing load for a specific WebVPN HTTP page request. An attacker could exploit this vulnerability by sending multiple WebVPN HTTP page load requests for a specific URL. A successful exploit could allow the attacker to increase CPU load on the device, resulting in a denial of service (DoS) condition, which could cause traffic to be delayed through the device.

CVE
#vulnerability#web#cisco#dos#perl#auth
  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Fixed Releases

    In the following table(s), the left column lists releases of Cisco ASA Software, Cisco FMC Software, or Cisco FTD Software. The right column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability.

    Cisco ASA Software

    Cisco ASA Software Release

    First Fixed Release for This Vulnerability

    Earlier than 9.41

    Migrate to a fixed release.

    9.41

    Migrate to a fixed release.

    9.51

    Migrate to a fixed release.

    9.6

    9.6.4.31

    9.71

    Migrate to a fixed release.

    9.8

    9.8.4.9

    9.9

    9.9.2.56

    9.10

    9.10.1.30

    9.12

    9.12.2.9

    9.13

    9.13.1

    1. Cisco ASA Software releases 9.5 and earlier, as well as Release 9.7, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.

    Cisco FTD Software

    Cisco FTD Software Release

    First Fixed Release for This Vulnerability

    Earlier than 6.1.01

    Migrate to a fixed release.

    6.1.0

    Migrate to a fixed release.

    6.2.0

    Migrate to a fixed release.

    6.2.1

    Migrate to a fixed release.

    6.2.2

    Migrate to a fixed release.

    6.2.3

    6.2.3.15

    6.3.0

    6.3.0.5

    6.4.0

    6.4.0.6

    6.5.0

    Not vulnerable.

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:

    • For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.
    • For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907