Cisco Adaptive Security Appliance Software SSL VPN Denial of Service Vulnerability

medium Nessus Plugin ID 129815

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A denial of service (DoS) vulnerability exists in Secure Sockets Layer (SSL) VPN feature of Cisco Adaptive Security Appliance (ASA) Software due to incorrect handling of Base64-encoded strings. An unauthenticated, remote attacker can exploit this issue, via opening many SSL VPN sessions to an affected device, to cause a denial of service (DoS) condition that prevents the creation of new SSL/Transport Layer Security (TLS) connections to an affected device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCux45179

See Also

http://www.nessus.org/u?74ef3796

http://www.nessus.org/u?61c47b6a

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCux45179

Plugin Details

Severity: Medium

ID: 129815

File Name: cisco-sa-20191002-asa-ssl-vpn-dos.nasl

Version: 1.9

Type: local

Family: CISCO

Published: 10/11/2019

Updated: 8/23/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2019-12677

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software

Required KB Items: Host/Cisco/ASA, Host/Cisco/ASA/model, Host/Cisco/show_ver

Exploit Ease: No known exploits are available

Patch Publication Date: 10/2/2019

Vulnerability Publication Date: 10/2/2019

Reference Information

CVE: CVE-2019-12677

CWE: 172

CISCO-SA: cisco-sa-20191002-asa-ssl-vpn-dos

IAVA: 2019-A-0370

CISCO-BUG-ID: CSCux45179