First published: Wed May 06 2020(Updated: )
A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper length validation of a field in an IPv6 DNS packet. An attacker could exploit this vulnerability by sending a crafted DNS query over IPv6, which traverses the affected device. An exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. This vulnerability is specific to DNS over IPv6 traffic only. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ipv6-67pA658k This advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.
Credit: This vulnerability was found by Sanmith Prakash Cisco during internal security testing
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco ASA Software | =9.12<9.12.2.9=9.10<9.10.1.37=9.9<9.9.2.66>=9.7<=9.8<9.8.4.12>=Earlier than 9.5<=9.6<9.6.4.36 | 9.12.2.9 9.10.1.37 9.9.2.66 9.8.4.12 9.6.4.36 |
Cisco FTD Software | =6.3.0<6.3.0.6 (future release)Cisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tarCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tarCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar>=Earlier than 6.1.0=6.1.0=6.2.0=6.2.1=6.2.2<=6.2.3<6.2.3.16 (June 2020)Cisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tarCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tarCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar | 6.3.0.6 (future release)Cisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tarCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tarCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.2.3.16 (June 2020)Cisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tarCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tarCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco ASA/FTD vulnerability is cisco-sa-asaftd-ipv6-67pA658k.
The severity rating of the cisco-sa-asaftd-ipv6-67pA658k vulnerability is high, with a severity value of 8.6.
The affected software for the cisco-sa-asaftd-ipv6-67pA658k vulnerability includes Cisco ASA Software versions 9.5 to 9.12.2.9, and Cisco FTD Software versions 6.1.0 to 6.3.0.6.
An unauthenticated remote attacker can exploit the cisco-sa-asaftd-ipv6-67pA658k vulnerability by sending malicious DNS over IPv6 packets to the affected device, causing it to unexpectedly reload and resulting in a denial of service (DoS) condition.
To mitigate the cisco-sa-asaftd-ipv6-67pA658k vulnerability, users should upgrade to the fixed software versions specified in the Cisco advisory.