Denial of service in IKEv2 Site-to-Site VPN implementation in Cisco Adaptive Security Appliance and Firepower Threat Defense



Published: 2021-10-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-40125
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ASA 5500-X Series Firewalls
Other software / Other software solutions

Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances

Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU57759

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40125

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in the Internet Key Exchange Version 2 (IKEv2) implementation. A remote authenticated user can send specially crafted authenticated IKEv2 messages to the affected system, trigger a use-after-free error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ASA 5500-X Series Firewalls: All versions

Cisco Adaptive Security Appliance (ASA): before 9.16.2

Cisco Firepower Threat Defense (FTD): before 7.0.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ikev2-dos-g4cmrr7C
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy93480


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###