Cisco Adaptive Security Appliance Application Layer Protocol Inspection Denial of Service Vulnerabilities

Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the table(s) in this section. To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:

In the following table(s), the left column lists major releases of Cisco software. The center column indicates whether a major release is affected by the vulnerability described in this advisory and the first minor release that includes the fix for this vulnerability. The right column indicates whether a major release is affected by all the vulnerabilities described in this collection of advisories and the current recommended release for those vulnerabilities.

ASA Software

Cisco ASA Major Release
First Fixed Release for These Vulnerabilities
Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories
Prior to 9.11
Not vulnerable
9.1.7.20
9.1Not vulnerable9.1.7.20
9.2Not vulnerable
9.2.4.27
9.31Not vulnerable
9.4.4.14
9.4Not vulnerable
9.4.4.14
9.51Not vulnerable
9.6.4.6
9.69.6.4.69.6.4.6
9.79.7.1.249.7.1.24
9.89.8.2.249.8.2.28
9.99.9.1.49.9.2.1

1 Cisco ASA Software releases prior to 9.1 and ASA releases 9.3 and 9.5 have reached End of Software Maintenance. Customers should migrate to a supported release.

The software is available for download from Cisco Software Center by navigating to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > ASA 5500-X Series Firewalls where there is a list of ASA hardware platforms. The majority of these software releases are listed under Interim.

FTD Software

Cisco FTD Major Release
First Fixed Release for These Vulnerabilities
Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories
6.0Not vulnerableCisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)

Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300)
6.0.1
Not vulnerable
Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)

Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300)
6.1.0Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)

Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300)
Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)

Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300)
6.2.06.2.0.56.2.0.5
6.2.1Migrate to 6.2.2.2
Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)

Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)

Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms)
6.2.26.2.2.2Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)

Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)

Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms)
6.2.3Not vulnerable
Cisco_FTD_SSP_Hotfix_A-6.2.3.1-10.sh.REL.tar (41xx and 9300 FTD hardware platforms)

Cisco_FTD_SSP_FP2K_Hotfix_A-6.2.3.1-10.sh.REL.tar (21xx FTD hardware platform)

Cisco_FTD_Hotfix_A-6.2.3.1-10.sh.REL.tar (All other FTD hardware platforms)

The software is available for download from Cisco

Software Center

by navigating to

Products > Security > Firewalls> Next-Generation Firewalls (NGFW)

where there is a list of possible FTD hardware platforms.



from Cisco Security Advisory https://ift.tt/2qJ5B19