[CIVN-2025-0192] Denial of Service Vulnerability in CISCO
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
Denial of Service Vulnerability in CISCO
Indian – Computer Emergency Response Team (https://www.cert-in.org.in)
Severity Rating: HIGH
Software Affected
Cisco Secure Firewall ASA Software and Cisco Secure FTD Software
Overview
Multiple vulnerabilities have been reported in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to create or delete arbitrary files on the underlying operating system, buffer overflow and consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests.
Target Audience:
All IT administrators and individuals responsible for maintaining and updating Cisco Secure Firewall ASA Software and Secure FTD Software.
Risk Assessment:
High risk of data manipulation and service disruption.
Impact Assessment:
Potential impact on confidentiality, integrity, and availability of the system.
Description
1. VPN Web Server Denial of Service Vulnerability ( CVE-2025-20251 )
This vulnerability exists due to insufficient input validation when processing HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device.
Successful exploitation of this vulnerability could allow the attacker to create or delete files on the underlying operating system, which could cause the Remote Access SSL VPN service to become unresponsive.
2. Web Services Denial of Service Vulnerability ( CVE-2025-20263 )
This vulnerability exists due to insufficient boundary checks for specific data that is provided to the web services interface of an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected system.
Successful exploitation of this vulnerability could allow the attacker to cause a buffer overflow condition on the affected system, which could cause the system to reload, resulting in a denial of service (DoS) condition.
3. FirePower 3100 and 4200 Series TLS 1.3 Cipher Denial of Service Vulnerability ( CVE-2025-20127 )
This vulnerability exists due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256.
Successful exploitation of this vulnerability could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted.
Note: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted.
Solution
Apply appropriate updates as mentioned in Cisco Advisory
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-http-file-hUyX2jL4
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-buffer-overflow-PyRUhWBC
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54
Vendor Information
CISCO
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-http-file-hUyX2jL4
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-buffer-overflow-PyRUhWBC
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54
References
CISCO
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-http-file-hUyX2jL4
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-buffer-overflow-PyRUhWBC
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54
CVE Name
CVE-2025-20251
CVE-2025-20263
CVE-2025-20127
– —
Thanks and Regards,
CERT-In
Incident Response Help Desk
e-mail: incident@cert-in.org.in
Phone: +91-11-22902657
Toll Free Number: 1800-11-4949
Toll Free Fax : 1800-11-6969
Web: http://www.cert-in.org.in
PGP Fingerprint: A768 083E 4475 5725 B81A A379 2156 C0C0 B620 D0B4
PGP Key information:
https://www.cert-in.org.in/s2cMainServlet?pageid=CONTACTUS
Postal address:
Indian Computer Emergency Response Team (CERT-In)
Ministry of Electronics and Information Technology
Government of India
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003
—–BEGIN PGP SIGNATURE—–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=3Rso
—–END PGP SIGNATURE—–