Headline
CVE-2019-12693: Cisco Security Advisory: Cisco Adaptive Security Appliance Software Secure Copy Denial of Service Vulnerability
A vulnerability in the Secure Copy (SCP) feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to the use of an incorrect data type for a length variable. An attacker could exploit this vulnerability by initiating the transfer of a large file to an affected device via SCP. To exploit this vulnerability, the attacker would need to have valid privilege level 15 credentials on the affected device. A successful exploit could allow the attacker to cause the length variable to roll over, which could cause the affected device to crash.
**
Summary
**
A vulnerability in the Secure Copy (SCP) feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
The vulnerability is due to the use of an incorrect data type for a length variable. An attacker could exploit this vulnerability by initiating the transfer of a large file to an affected device via SCP. To exploit this vulnerability, the attacker would need to have valid privilege level 15 credentials on the affected device. A successful exploit could allow the attacker to cause the length variable to roll over, which could cause the affected device to crash.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-asa-scp-dos
**
Affected Products
**
This vulnerability affects Cisco products that are running any release of Cisco ASA Software and that have the SCP feature enabled. The SCP feature is not enabled in Cisco ASA Software by default.
For information about which Cisco ASA Software releases are vulnerable, see the Fixed Software section of this advisory.
Determine Whether Secure Copy Is Configured
Administrators can use the show running-config ssh command to determine whether SCP is enabled. The following example shows the output of the command for a device that has the SCP feature enabled and that allows access to the SCP feature from the 10.10.10.0/24 network via the Management interface:
ciscoasa# show running-config ssh
ssh scopy enable ssh 10.10.10.0 255.255.255.0 ManagementNote: The device is vulnerable to requests only when they are sent from an IP address in the range configured in the ssh command.
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect Cisco Firepower Threat Defense (FTD) Software or Cisco Firepower Management Center (FMC) Software.
**
Workarounds
**
- There are no workarounds that address this vulnerability.
**
Fixed Software
**
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
In the following table(s), the left column lists releases of Cisco ASA Software, Cisco FMC Software, or Cisco FTD Software. The right column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability.
Cisco ASA Software
Cisco ASA Software Release
First Fixed Release for This Vulnerability
Earlier than 9.41
Migrate to a fixed release.
9.41
Migrate to a fixed release.
9.51
Migrate to a fixed release.
9.6
9.6.4.30
9.71
Migrate to a fixed release.
9.8
9.8.4
9.9
9.9.2.50
9.10
9.10.1.22
9.12
9.12.2.1
9.13
Not vulnerable.
1. Cisco ASA Software releases 9.5 and earlier, as well as Release 9.7, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
**
Exploitation and Public Announcements
**
- The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
**
Source
**
- This vulnerability was found during the resolution of a Cisco TAC support case.
**
Cisco Security Vulnerability Policy
**
- To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
**
Related to This Advisory
**
**
URL
**
**
Revision History
**
Version
Description
Section
Status
Date
1.1
Corrected first fixed release information.
Fixed Software
Final
2019-October-07
1.0
Initial public release.
-
Final
2019-October-02
Show Less
**
Legal Disclaimer
**
THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
**
Feedback
**