
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
A vulnerability in the Remote Access SSL VPN service for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow a remote attacker that is authenticated as a VPN user to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to incomplete error checking when parsing an HTTP header field value. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted Remote Access SSL VPN service on an affected device. A successful exploit could allow the attacker to cause a DoS condition, which would cause the affected device to reload.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-vpnwebs-dos-hjBhmBsXThis advisory is part of the August 2025 release of the Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: August 2025 Semiannual Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software Security Advisory Bundled Publication.
-
Vulnerable Products
This vulnerability affects Cisco Secure Firewall ASA Software and Secure FTD Software if they have one or more of the vulnerable configurations listed in the following two tables.
For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.
Cisco Secure Firewall ASA Software Vulnerable Configuration
In the following table, the left column lists Cisco Secure Firewall ASA Software features that are potentially vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command, if it can be determined. These features could cause the SSL listen sockets to be enabled.
Cisco Secure Firewall ASA Software Feature Possible Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services) crypto ikev2 enable [...] client-services port <port_number>
Mobile User Security (MUS)1 webvpn
mus password <password>
mus server enable port 610
mus <ip_address> <subnet_mask> <interface_name>SSL VPN webvpn
enable <interface_name>1. This feature is vulnerable only from an IP address in the configured access hosts.Cisco Secure FTD Software Vulnerable Configuration
In the following table, the left column lists Cisco Secure FTD Software features that are potentially vulnerable. The right column indicates the basic configuration for the feature from the show running-config CLI command, if it can be determined. These features could cause the SSL listen sockets to be enabled.
Cisco Secure FTD Software Feature Possible Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services)1 crypto ikev2 enable [...] client-services port <port_number>
AnyConnect SSL VPN1 webvpn
enable <interface_name>1. Remote access VPN features are enabled from Devices > VPN > Remote Access in Cisco Secure Firewall Management Center (FMC) Software or from Device > Remote Access VPN in Cisco Secure Firewall Device Manager (FDM).Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect Cisco Secure FMC Software.
-
There are no workarounds that address this vulnerability.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.
Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software
To help customers determine their exposure to vulnerabilities in Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software, Cisco provides the Cisco Software Checker. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).
To use the tool, go to the Cisco Software Checker page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:
- Choose which advisories the tool will search—all advisories, only advisories with a Critical or High Security Impact Rating (SIR), or only this advisory.
- Choose the appropriate software.
- Choose the appropriate platform.
- Enter a release number—for example, 9.20.3.4 for Cisco Secure Firewall ASA Software or 7.4.2 for Cisco Secure FTD Software.
- Click Check.
Cisco Secure FTD Hot Fixes
Cisco has released the following hot fixes to address this vulnerability. Customers can download the hot fixes from the Software Center on Cisco.com.
Cisco Secure FTD Software Release Hot Fix Name 7.4 Cisco_FTD_Hotfix_EI-7.4.2.4-2.sh.REL.tar
Cisco_FTD_SSP_FP1K_Hotfix_EI-7.4.2.4-2.sh.REL.tar
Cisco_FTD_SSP_FP2K_Hotfix_EI-7.4.2.4-2.sh.REL.tar
Cisco_FTD_SSP_FP3K_Hotfix_EI-7.4.2.4-2.sh.REL.tar
Cisco_FTD_SSP_Hotfix_EI-7.4.2.4-2.sh.REL.tar
Cisco_Secure_FW_TD_4200_Hotfix_EI-7.4.2.4-2.sh.REL.tarFor details about downloading and installing these hot fixes, see Cisco Secure Firewall Threat Defense/Firepower Hotfix Release Notes.
The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
For instructions on upgrading a Cisco Secure FTD device, see the appropriate Cisco Secure FMC upgrade guide.
Additional Resources
For help determining the best Cisco Secure Firewall ASA, Secure FMC, or Secure FTD Software release, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.
Cisco Secure Firewall ASA Compatibility
Cisco Secure Firewall ASA Upgrade Guide
Cisco Secure Firewall Threat Defense Compatibility Guide
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was found during internal security testing by T.VE of the Cisco Advanced Security Initiatives Group (ASIG).
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2025-AUG-14
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.