Cisco ASA Interim Release Notes

 

The software images listed below are Interim releases.  They contain bug fixes which address specific issues found since the last Feature or Maintenance release.  The images are fully supported by Cisco TAC and will remain on the download site only until the next Maintenance release is available. If you do not have a specific problem which is resolved by an Interim release, we recommend that you use the Feature or Maintenance release images.

 

Important:  These images were not fully regression tested.  Each individual fix was unit tested, and the image has had a limited amount of automated regression testing to confirm a baseline of functionality.  Keep this testing status in mind if you decide to run them in a production environment.  We strongly encourage you to upgrade to a fully tested Maintenance or Feature release when it becomes available.

 

 

Caution: If you are using CSM, and you upgrade to ASA Version 9.6(4)24 or later, then you must upgrade CSM to Version 4.19 or later. Earlier versions of CSM are not compatible.

 

 

Revision:  Version 9.6(4)45 – 09/16/2020

Files:  asa964-45-smp-k8.bin

Defects resolved since 9.6(4)42:

 

CSCvk51778

show inventory (or) "show environment" on ASA 5515/5525/5545/5555 shows up Driver/ioctl error logs

CSCvq37913

VPN-sessiondb does not replicate to standby ASA

CSCvs56888

Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability

CSCvt02409

9.12.2.151 snp_cluster_ingress traceback on FPR9300 3-node cluster nested VLAN traffic

CSCvt02409

Cisco Firepower Threat Defense Software Inline Pair/Passive Mode DoS Vulnerability

CSCvt18028

Cisco ASA and FTD WebVPN CRLF Injection Vulnerability

CSCvt60190

Cisco ASA and FTD Web Services File Upload Denial of Service Vulnerability

CSCvt70322

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

CSCvt83121

Cisco Adaptive Security Appliance Software and Firepower Threat Defense OSPFv2 DoS

CSCvu15801

Cisco ASA and FTD Software SIP Denial of Service Vulnerability

CSCvu44910

Cisco ASA Software and FTD Software Web Services Cross-Site Scripting Vulnerability

CSCvu46685

Cisco ASA and FTD Software SSL/TLS Session Denial of Service Vulnerability

CSCvu59817

Cisco Adaptive Security Appliance Software and Firepower Threat Defense SSL VPN DoS

CSCvu75581

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

CSCvu75615

Cisco ASA Software and FTD Software WebVPN Portal Access Rule Bypass Vulnerability

CSCvu94176

Smart license - Security Contexts count not matching Between Active and Standby Units 9.6.3.17

CSCvv13835

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

CSCvv33712

Cisco ASA Software Web-Based Management Interface Reflected Cross-Site Scripting Vulnerabi

CSCvv43484

ASA stops processing RIP packets after system upgrade

 

 

Revision:  Version 9.6(4)42 – 07/22/2020

Files:  asa964-42-smp-k8.bin

Defects resolved since 9.6(4)41:

 

CSCvt03598

Cisco ASA Local File Reading Vulnerability

 

 

Revision:  Version 9.6(4)41 – 05/06/2020

Files:  asa964-41-smp-k8.bin

Defects resolved since 9.6(4)40:

 

CSCvt15163

Cisco ASA and FTD Software Web Services Information Disclosure Vulnerability

 

 

Revision:  Version 9.6(4)40 – 02/24/2020

Files:  asa964-40-smp-k8.bin

Defects resolved since 9.6(4)36:

 

CSCvo80853

UDP flood causes Lina to run out of memory if blocked

CSCvp49481

Cisco ASA Software and Cisco FTD Software SSL VPN Denial of Service Vulnerability

CSCvp93468

Need to add inactivity timer for aware server sockets

CSCvr55825

Cisco ASA and FTD Software Path Traversal Vulnerability

CSCvr92327

ASA/FTD may traceback and reload in Thread Name ‘PTHREAD-1533’

CSCvs10748

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

CSCvs50459

Cisco ASA and Cisco FTD Malformed OSPF Packets Processing Denial of Service Vulnerability

 

 

Revision:  Version 9.6(4)36 – 11/19/2019

Files:  asa964-36-smp-k8.bin

Defects resolved since 9.6(4)34:

 

CSCva36446

ASA Stops Accepting Anyconnect Sessions/Terminates Connections Right After Successful SSL handshake

CSCvo38051

segfault in ctm_ipsec_pfkey_parse_msg at ctm_ipsec_pfkey.c:602

CSCvo43795

OSPF Process ID doesnot change even after clearing OSPF process

CSCvp29554

Watchdog traceback due to lina_host_file_stat calls

CSCvp69229

OpenSSL 0-byte Record Padding Oracle Information Disclosure Vulnerability

CSCvq15976

ASA Memory Leak - snp_svc_insert_dtls_session

CSCvq50944

OSPFv3 neighborship is flapping every ~30 minutes

CSCvq57591

When only IP communication is disrupted on failover link LANTEST msg is not sent on data interfaces

CSCvq64742

ASA5515-K9 standby traceback in Thread Name ssh

CSCvq65241

ASA Traceback on Saleen in Thread Name: IPv6 IDB

CSCvq69111

Traceback: Cluster unit lina assertion in thread name:Cluster controller

CSCvq70468

ASA cluster does not flush OSPF routes

CSCvq73599

Cisco VPN session replay vulnerability : STRAP fix on ASA for SSL(OpenSSL 1.0.2) and SCEP proxy

CSCvq75634

Management interface configuration leads to immediate traceback and reload

CSCvq75743

ASA:BGP recursive route lookup for destination 3 hop away  is failing.

CSCvq80735

Cannot add neighbor in BGP when the neighbor is on the same subnet as one interface

CSCvq87703

Active device is not reporting correct peer state.

CSCvq93640

WRL6 and WRL8 commit id update in CCM layer (sprint 67)

CSCvr07419

Cisco ASA and FTD Software IPv6 DNS Denial of Service Vulnerability

CSCvr12018

ASA: VPN traffic fails to take the tunnel route when the default route is learnt over BGP.

CSCvr25768

ASA may traceback on display_hole_og

CSCvr25954

FTD/LINA Standby may traceback and reload during logging command replication from Active

CSCvr27445

App-sync failure if unit tries to join HA during policy deployment

CSCvr85295

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Code Execution Vulnerability

 

 

Revision:  Version 9.6(4)34 – 08/27/2019

Files:  asa964-34-smp-k8.bin

Defects resolved since 9.6(4)30:

 

CSCvh62779

Multi-context - IKEv2 SA fail to establish

CSCvi97776

show environment output is incomplete and may show "Error displaying driver status"

CSCvj28643

reload command does not work properly on ASAv

CSCvj41748

Bonita BPM app's web pages access fail via webvpn

CSCvk47583

ASA WebVPN - incorrect rewriting for SAP Netweaver

CSCvm40288

Port-Channel issues on HA link

CSCvn77388

SDI - SUSPENDED servers cause 15sec delay in the completion of a authentication with a good server

CSCvo11280

ASA Enhancement: Generate syslog message once member of the SDI cluster changes state

CSCvo28118

Traceback in VPN Clustering HA timer thread when member tries to join the cluster

CSCvo47390

ASA traceback in thread SSH

CSCvo68184

management-only of diagnostic I/F on secondary FTD get disappeared

CSCvo83169

Cisco ASA Software and FTD Software FTP Inspection Denial of Service Vulnerability

 

CSCvo86038

Simultaneous FINs on flow-offloaded flows lead to stale conns

 

CSCvp16536

ASA traceback and reload observed in Datapath due to SIP inspection.

 

CSCvp16945

Cisco ASA Software and FTD Software MGCP Denial of Service Vulnerabilities

 

CSCvp16949

Cisco ASA Software and FTD Software MGCP Denial of Service Vulnerabilities

 

CSCvp19910

Unable to process gtpv1 identification req message for header TEID : 0

 

CSCvp19998

ASA drops GTPV1 SGSN Context Req message with header TEID:0

 

CSCvp33341

Cisco ASA and Firepower Threat Defense Software WebVPN Cross-Site Scripting Vulnerability

CSCvp35141

ASA sends invalid redirect response for POST request

 

CSCvp43066

DHCP NACK silently dropped by ASA sent from DHCP server if configured as DHCP relay

 

CSCvp49790

Cisco ASA Software and FTD Software OSPF LSA Processing Denial of Service Vulnerability

 

CSCvp55901

LINA traceback on ASA in HA Active Unit repeatedly

 

CSCvp59864

IP Address stuck in local pool and showing as "In Use" even when the AnyConnect client disconnects

 

CSCvp63068

Thread Name: CP DP SFR Event Processing traceback

 

CSCvp70699

ASA Failover split brain (both units active) after rebooting a Firepower chassis

 

CSCvp76944

Cisco ASA and FTD Software WebVPN CPU Denial of Service Vulnerability

CSCvp80775

Unsupported runtime JavaScript exception handling in the client side WebVPN rewriter

 

CSCvp84546

ASA 9.9.2 Clientless WebVPN - HTML entities are incorrectly decoded when processing HTML

 

CSCvp91296

Firepower 4100 connection counts mismatch between active and standby ASA

 

CSCvp97916

Executing 'failover' twice on active unit, clears interface configuration on standby unit

 

CSCvq01459

LINA Traceback after upgrade to 9.12.2.1

 

CSCvq11513

Traceback: "saml identity-provider" command will crash multi-context ASAs

 

CSCvq13442

When deleting context the ssh key-exchange goes to Default GLOBALLY!

 

CSCvq21607

ssl trust-point command will be removed when restoring backup via CLI

 

CSCvq25626

Watchdog on ASAv when logging to buffer

 

CSCvq26794

GTP response messages with non existent cause are getting dropped with error message TID is 0

 

CSCvq28250

ENH: ASA Cluster debug for syn cookie issues

 

CSCvq44665

FTD/ASA : Traceback in Datapath with assert snp_tcp_intercept_assert_disabled

 

CSCvq77547

Connections fail to replicate in failover due to failover descriptor mis-match on port-channels

 

CSCvq80318

ASA generates incorrect error message about PCI cfg space when enumerating Internal-Data0/1

 

 

 

Revision:  Version 9.6(4)30 – 05/24/2019

Files:  asa964-30-smp-k8.bin

Defects resolved since 9.6(4)29:

 

CSCvf83160

Traceback on Thread Name: DATAPATH-2-1785

CSCvh13869

ASA IKEv2 unable to open aaa session: session limit [2048] reached

CSCvi59887

OSPF Route may become stale and stuck in the routing table after failover events

CSCvj01704

ASA is getting traceback with reboot only on Spyker aftr shutdown SFR module

CSCvj98499

Linux Kernel cdrom_ioctl_media_changed Function Kernel Memory Read Vul

CSCvk22322

ASA Traceback (watchdog timeout) when syncing config from active unit (inc. cachefs_umount)

CSCvm00066

ASA is stuck on "reading from flash"  for several hours

CSCvm27111

FTD Lina traceback while removing OSPF configuration.

CSCvm36362

Route tracking failure

CSCvm50421

ASA traceback on slave/standby during sync config due to OSPF/EIGRP and IPv6 used together in ACE

CSCvm53282

FTD: Routing tables added by ICMP redirects gets stuck in routing table cache forever

CSCvn25970

Traceback in Firepower 4120

CSCvn30108

The 'show memory' CLI output is incorrect on ASAv

CSCvn31347

ACL Unable to configure an ACL after access-group configuration error

CSCvn31390

Computing Processor PortSmash Side-Channel Information Disclosure Vuln

CSCvn76875

Graceful Restart BGP does not work intermittently

CSCvn78870

ASA Multicontext traceback and reload due to allocate-interface out of range command

CSCvn86777

Deployment on FTD with low memory results on interface nameif to be removed

CSCvo03808

Deploy from FMC fails due to OOM with no indication of why

CSCvo12057

DHCPRelay does not consume DHCP Offer packet with Unicast flag

CSCvo17775

EIGRP breaks when new sub-interface is added and "mac-address auto" is enabled

CSCvo31695

Traceback in threadname DATAPATH-0-1668 while freeing memory block

CSCvo45755

ASA SCP transfer to box stall mid-transfer

CSCvo47562

VPN sessions failing due to PKI handles not freed during rekeys

CSCvo51265

Cisco Adaptive Security Appliance Software Secure Copy Denial of Service Vulnerability

CSCvo60580

ASA traceback and reloads when issuing "show inventory" command

CSCvo62031

ASA Traceback and reload while running IKE Debug

CSCvo65741

ASA: BGP routes is cleared on routing table after failover occur and bgp routes are changed

CSCvo66534

Traceback and reload citing Datapath as affected thread

CSCvo66920

Enhancement: add counter for Duplicate remote proxy

CSCvo74350

ASA may traceback and reload. Potentially related to WebVPN traffic

CSCvo80501

Standby Firewall reloads with a traceback upon doing a manual failover

CSCvo87930

HTTP with ipv6 using w3m is failing

CSCvo90153

ASA unable to authenticate users with special characters via https

CSCvo93872

Memory leak while inspecting GTP traffic

CSCvp12052

ASA may traceback and reload. suspecting webvpn related

CSCvp18878

ASA: Watchdog traceback in Datapath

CSCvp19549

FTD lina cored with Thread name: cli_xml_server

CSCvp24728

Random SGT tags added by FTD

CSCvp32617

established tcp does not work post 9.6.2

 

 

Revision:  Version 9.6(4)29 – 05/10/2019

Files:  asa964-29-smp-k8.bin

Defects resolved since 9.6(4)25:

 

CSCvi47523

SSP-NTP: ssp-ntp script monitoring script enhancements for XRU, KP

CSCvj90428

Clock sync issue on ASA with FXOS

CSCvp36425

ASA 5506/5508/5516 traceback in Thread Name octnic_hm_thread

 

 

Revision:  Version 9.6(4)25 – 04/08/2019

Files:  asa964-25-smp-k8.bin

Defects resolved since 9.6(4)24:

 

CSCvo63240

Smart Tunnel bookmarks don't work after upgrade giving certificate error

 

 

Revision:  Version 9.6(4)24 – 03/28/2019

Files:  asa964-24-smp-k8.bin

Defects resolved since 9.6(4)23:

 

CSCvg59385

ASA scansafe connector takes too long to failover to secondary CWS Tower

CSCvo56675

ASA traceback and reload when trying to switch from ACTIVE to STANDBY. Thread Name: fover_FSM_thread

 

 

Revision:  Version 9.6(4)23 – 03/04/2019

Files:  asa964-23-smp-k8.bin

Defects resolved since 9.6(4)22:

 

CSCvo13497

Unable to remove access-list with 'log default' keyword

 

 

Revision:  Version 9.6(4)22 – 02/28/2019

Files:  asa964-22-smp-k8.bin

Defects resolved since 9.6(4)20:

 

CSCuz22961

Support for more than 255 characters for Split DNS value

CSCvg36254

FTD Diagnostic Interface does Proxy ARP for br1 management subnet

CSCvi71622

Traceback in DATAPATH on standby FTD

CSCvj34599

Cisco Adaptive Security Appliance Software Cross-site Request Forgery Vulnerability

CSCvk18330

Active FTP Data transfers fail with FTP inspection and NAT

CSCvk29263

SSH session stuck after committing changes within a Configure Session.

CSCvk30739

ASA CP core pinning leads to exhaustion of core-local blocks

CSCvk30775

ENH: Addition of 'show fragment' to 'show tech' output

CSCvk30783

ENH: Addition of 'show aaa-server' to 'show tech' output

CSCvk44166

Cisco ASA and FTD TCP Proxy Denial of Service Vulnerability

CSCvk46038

ERROR: The entitlement is already acquired while the configuration is cached.

CSCvk50815

GTP inspection should not process TCP packets

CSCvk51181

FTD IPV6 traffic outage after interface edit and deployment part 1/2

CSCvk72958

Qos applied on interfaces doesn't work.

CSCvm08769

Standby unit sending BFD packets with active unit IP, causing BGP neighborship to fail.

CSCvm17985

Initiating write net command with management access for BVI interfaces does not succeed

CSCvm55091

HA failed primary unit shows active while "No Switchover" status on FP platforms

CSCvm80779

ASA not inspecting H323 H225

CSCvm88004

SSH Service on ASA echoes back each typed/pasted character in its own packet

CSCvn03966

FTD - When "object-group-search" is pushed through flexconfig, all ACLs get deleted causing outage.

CSCvn09322

FTD device rebooted after taking Active State for less than 5 minutes

CSCvn09367

Prevent administrators from installing CXSC module on ASA 5500-X

CSCvn17347

Traceback and reload when displaying CPU profiling results

CSCvn23254

SNMPv2 pulls empty ifHCInOctets value if Nameif is configured on the interface

CSCvn30393

ASA Traceback in emweb/https during Anyconnect Auth/DAP assessment

CSCvn32657

ASA traceback when removing interface configuration used in call-home

CSCvn37829

ASA should allow GCM(SSL) connections to use DMA_ALT1 when primary DMA pool is exhausted

CSCvn38453

ASA: Not able to load Quovadis Root Certificate as trustpoint when FIPS is enabled

CSCvn44201

ASA discards OSPF hello packets with LLS TLVs sent from a neighbor running on IOS XE 16.5.1 or later

CSCvn47800

ASA stops authenticating new AnyConnect connections due to fiber exhaustion

CSCvn55007

DTLS fails after rekey

CSCvn61662

ASA 5500-X may reload without crashinfo written due to CXSC module continuously reloading

CSCvn69213

ASA traceback and reload due to multiple threads waiting for the same lock - watchdog

CSCvn76829

ASA as an SSL Client Memory Leak in Handshake Error path

CSCvn77957

Cisco Adaptive Security Appliance Clientless SSL VPN Denial of Service Vulnerability

 

CSCvn94100

Process Name: lina | ASA traceback caused by Netflow

 

CSCvn96898

Memory Leak in DMA_Pool in binsize 1024

 

CSCvn97591

Packet Tracer fails with "ERROR: TRACER: NP failed tracing packet", with circular asp drop captures

 

CSCvo06216

Support more than 255 chars for Split DNS-commit issue in hanover for CSCuz22961

 

CSCvo27109

Standby may enter reboot loop upon upgrading to 9.6(4)20 from 9.6(4)6

 

 

 

Revision:  Version 9.6(4)20 – 11/28/2018

Files:  asa964-20-smp-k8.bin

Defects resolved since 9.6(4)18:

 

CSCvg82650

RDP session does not establish after changing SSL certificate on ASA.

CSCvi42008

Stuck uauth entry rejects AnyConnect user connections

CSCvj97213

ASA IKEv2 capture type isakmp is saving corrupted packets or is missing packets

CSCvk18330

Active FTP Data transfers fail with FTP inspection and NAT

CSCvk30779

ENH: Addition of 'show ipv6 interface' to 'show tech' output

CSCvk66771

The CPU profiler stops running without having hit the threshold and without collecting any samples.

CSCvk67239

FTD or ASA traceback and reload in "Thread Name: Logger Page fault: Address not mapped"

CSCvm24706

GTP delete bearer request is being dropped

CSCvm53531

PIX-ASA rest-api unauthorized access.

 

CSCvm56719

Traceback high availability standby unit Thread Name: vpnfol_thread_msg

CSCvm65725

ASA kerberos auth fails switch to TCP if server has response too big (ERR_RESPONSE_TOO_BIG)

CSCvm78449

Unable to modify access control license entry with log default command

CSCvm82930

FTD: SSH to ASA Data interface fails if overlapping NAT statement is configured

CSCvm95669

ASA 5506 %Error copying http://x.x.x.x/asasfr-5500x-boot-6.2.3-4.img(No space left on device)

CSCvn19823

ASA : Failed SSL connection not getting deleted and depleting DMA memory

 

 

Revision:  Version 9.6(4)18 – 11/13/2018

Files:  asa964-18-smp-k8.bin

Defects resolved since 9.6(4)17:

 

CSCvm43975

Cisco Adaptive Security Appliance Software and FTD Software Denial of Service Vulnerability

 

 

Revision:  Version 9.6(4)17 – 10/19/2018

Files:  asa964-17-smp-k8.bin

Defects resolved since 9.6(4)14:

 

CSCve95403

ASA boot loop caused by logs sent after FIPS boot test

CSCvg01119

IPV4: Implementing buffered reliability mechanism for routing updates

CSCvh98781

ASA/FTD Deployment ERROR 'Management interface is not allowed as Data is in use by this instance'

CSCvi96442

Slave unit drops UDP/500 and IPSec packets for S2S instead of redirecting to Master

CSCvj42269

ASA 9.8.2  Receiving syslog 321006 reporting System Memory as 101%

CSCvj47256

ASA SIP and Skinny sessions drop, when two subsequent failovers take place

CSCvj67258

Change 2-tuple and 4-tuple hash table to lockless

CSCvj72309

FTD does not send Marker for End-of-RIB after a BGP Graceful Restart

CSCvk24297

IKEv2 RA with EAP fails due to Windows 10 version 1803 IKEv2 fragmentation feature enabled.

CSCvk36087

When logging into the ASA via ASDM, syslog 611101 shows IP as 0.0.0.0 as remote IP

CSCvk36733

mac  address is flapping on huasan switch when  asa etherchannel is configued with active mode

CSCvk38176

Traceback and reload due to GTP inspection and Failover

CSCvk43865

Traceback: ASA 9.8.2.28 while doing mutex lock

CSCvm05464

CVE-2018-5391 Remote denial of service via improper IP fragment handling

CSCvm07458

Using EEM to track VPN connection events may cause traceback and reload

CSCvm56019

Cisco Adaptive Security Appliance WebVPN - VPN not connecting through Browser

CSCvm80874

ASAv/FP2100 Smart Licensing - Unable to register/renew license

 

 

Revision:  Version 9.6(4)14 – 08/28/2018

Files:  asa964-14-smp-k8.bin

Defects resolved since 9.6(4)12:

 

CSCvi03103

BGP ASN cause policy deployment failures.

CSCvi31540

Traceback and reload with 'show tech' on ASA with No Payload Encryption (NPE)

CSCvi45807

ASA: dns expire-entry-timer configuration disappears after reboot

CSCvi48170

ASA 9.4.4.8, SNMP causing slow memory leak

CSCvi53708

ASA NAT position discrepancy between CLI and REST-API causing REST to delete wrong config

CSCvi79691

LDAP over SSL crypto engine error

CSCvi85382

ASA5515 Low DMA memory when ASA-IC-6GE-SFP-A module is installed

CSCvi97729

To-the-box traffic being routing out a data interface when failover is transitioning on a New Active

CSCvj15572

Flow-offload rewrite rules not updated when MAC address of interface changes

CSCvj33780

Cisco ASA/FTD Software WebVPN Denial of Service Vulnerability

 

CSCvj54840

create/delete context stress test causes traceback in nameif_install_arp_punt_service

CSCvj89470

5506/5508 assertion and reload under SSL/ASDM handler stress test

CSCvj95451

webvpn-l7-rewriter: Bookmark logout fails on IE

CSCvk04592

Flows get stuck in lina conn table in half-closed state

CSCvk08377

ASA 5525 running 9.8.2.20 memory exhaustion.

CSCvk18378

ASA Traceback and reload when executing show process (rip: inet_ntop6)

CSCvk19435

Unwanted IE present error when parsing GTP APN Restriction

CSCvk21835

ASA: Need a knob to en-/disable computation of Used/Free mem in the GSP pool’s snmpwalk

CSCvk26887

Certificate import from Local CA fails due to invalid Content-Encoding

CSCvk30665

ASA "snmp-server enable traps memory-threshold" hogs CPU resulting in "no buffer" drops

CSCvk45443

ASA cluster: Traffic loop on CCL with NAT and high traffic

CSCvk57516

FTD 6.2.3: Low DMA memory leading to VPN failures due to incorrect crypto maps

CSCvk67569

ASA unable to handle Chunked Transfer-encoding returned in HTTP response pages in Clientless WebVPN

CSCvk70676

Clientless webvpn fails when  ASA sends HTTP as a message-body

 

 

Revision:  Version 9.6(4)12 – 07/18/2018

Files:  asa964-12-smp-k8.bin

Defects resolved since 9.6(4)10:

 

CSCvd76939

ASA policy-map configuration is not replicated to cluster slave

CSCvd33004

_lina_assert in createFoverInterface when configuring failover

CSCvd13180

AVT : Missing Content-Security-Policy Header in ASA 9.5.2

CSCve53415

ASA traceback in DATAPATH thread while running captures

CSCve85565

Traceback when syslog sent over VPN tunnel

CSCvg90365

icmp/telnet traffic fail by ipv6 address on transparent ASA

CSCvh53276

IPv6 protocol 112 packets passing through L2FW are dropping with Invalid IP length message

CSCvh75060

Rest-API gives empty response for certain queries

CSCvh83849

DHCP Relay With Dual ISP and Backup IPSEC Tunnels Causes Flapping

CSCvi19220

ASA fails to encrypt after performing IPv6 to IPv4 NAT translation

CSCvi37644

PKI:- ASA fails to process CRL's with error "Add CA req to pool failed. Pool full."

CSCvi38151

ASA pair: IPv6 static/connected routes are not sync/replicated between Active/Standby pairs.

CSCvi51515

REST-API:500 Internal Server Error

CSCvi70606

ASA 9.6(4): WebVPN page not loading correctly

CSCvi99743

Standby traceback in Thread "Logger" after executing "failover active" with telnet access

CSCvj37924

CWE-20: Improper Input Validation

CSCvj48340

ASA memory Leak - snp_svc_insert_dtls_session

CSCvj49883

ASA traceback on Firepower Threat Defense 2130-ASA-K9

CSCvj50024

ASA portchannel lacp max-bundle 1 hot-sby port not coming up after link failure

CSCvj67740

Static IPv6 route prefix will be removed from the ASA configuration

CSCvj74210

Traceback at "ssh" when executing 'show service-policy inspect gtp pdp-context detail'

CSCvj79765

Netflow configuration on Active ASA is replicated in upside down order on Standby unit

CSCvj91858

Cisco Adaptive Security Appliance Access Control List Bypass Vulnerability

 

CSCvj92048

Large Config and ACL May Cause Data Interface Health Check Fail on Slave Join

CSCvj97157

WebPage is not loading due to client rewriter issue on JS files

CSCvk11898

GTP soft traceback seen while processing v2 handoff

CSCvk14768

ASA traceback with Thread Name: DATAPATH-1-2325

CSCvk18578

Enabling compression necessary to load ASA SSLVPN login page customization

 

Revision:  Version 9.6(4)10 – 06/19/2018

Files:  asa964-10-smp-k8.bin

Defects resolved since 9.6(4)8:

 

CSCvb29688

Stale VPN Context entries cause ASA to stop encrypting traffic despite fix for CSCup37416

CSCvb52381

OSPF continuously flaps after master change (L2 cluster, multi-ctx)

CSCvd13182

AVT : Missing X-Content-Type-Options in ASA 9.5.2

CSCve79555

ASA/Threat Defense traceback when clearing capture-assertion "0" failed: mps_hash_table_debug.c file

CSCve94917

Stale VPN Context issue seen in 9.1 code despite fix for CSCvb29688

CSCvf18160

ASA traceback on failover sync with WebVPN and shared storage-url config

CSCvf39539

Netflow Returns Large Values for Bytes Sent/Received and IP address switch

CSCvf96773

Standby ASA has high CPU usage due to extremely large PAT pool range

CSCvh20742

Cisco Adaptive Security Appliance Clientless SSL VPN Cross-Site Scripting Vulnerability

CSCvh30261

ASA watchdog traceback during context modification/configuration sync

CSCvh71738

FQDN object are getting resolved after removing access-group configuration

CSCvh91399

upgrade of ASA5500 series firewalls results in boot loop (not able to get past ROMMON)

CSCvh99159

RADIUS authentication/authorization fails for ASDM

CSCvi08450

CWS redirection on ASA doesn't treat SSL Client Hello retransmission properly in specific condition

CSCvi16264

ASA traceback and reload due to watchdog timeout when DATAPATH accesses compiling ACL structure

CSCvi42965

ASA does not report accurate free memory under "show memory" output

CSCvi66905

PIM Auto-RP packets are dropped after cluster master switchover

CSCvi82779

ASA  generate traceback in DATAPATH thread

CSCvi86799

ASA traceback during output of "show service-policy" with a high number of interfaces and qos

CSCvi92430

Blade kernel crash on FPR4140

CSCvj26450

ASA PKI OCSP failing - CRYPTO_PKI: failed to decode OCSP response data.

CSCvj32264

ASA - zonelabs-integrity : Traceback and High CPU due to Process 'Integrity FW task'

CSCvj37448

FPR-ASA : Device sends only ID certificate in SSL server certificate packet after reload

CSCvj44262

portal-access-rule changing from "deny" to "permit"

CSCvj48340

ASA memory Leak - snp_svc_insert_dtls_session

 

 

Revision:  Version 9.6(4)8 – 04/26/2018

Files:  asa964-8-smp-k8.bin

Defects resolved since 9.6(4)6:

 

CSCuv68725

ASA unable to remove ACE with 'log disable' option

CSCuu67159

ASA: traceback in DATAPATH-2-1157

CSCvf81672

ASA Routes flushed after failover when etherchannel fails

CSCvf82832

ASA : ICMPv6 syslog messages after upgrade to 962.

CSCvg05442

ASA traceback due to deadlock between DATAPATH and webvpn processes

CSCvg43389

ASA traceback due to 1550 block exhaustion.

CSCvg56122

SSL handshake fails with large certificate chain size

CSCvh47057

ASA - ICMP flow drops with "no-adjacency" on interface configured in zone when inspection enabled

CSCvh62164

9300 FTD standby stuck in Bulk-Sync state with high CPS traffics on active

CSCvh73582

traceback related to SIP inspection processing

CSCvh73829

Cisco Adaptive Security Appliance TCP Syslog Denial of Service Vulnerability

CSCvh91053

ASA sending DHCP decline | not assiging address to AC clients via DHCP

CSCvh92381

ASA Traceback and goes to boot loop on 9.6.3.1

CSCvi01312

webvpn: multiple rendering issues on Confluence and Jira applications

CSCvi07636

ASA: Traceback in Thread Name UserFromCert

CSCvi09811

Traceback in DATAPATH, assertion "0" failed: file "./snp_cluster_transport.h", line 480

CSCvi19263

ASA 9.7.1.15 Traceback while releasing a vpn context spin lock

CSCvi22507

IKEv1 RRI : With Answer-only Reverse Route gets deleted during Phase 1 rekey

CSCvi33962

WebVPN rewriter: drop down menu doesn't work in BMC Remedy

CSCvi35805

ASA Cut-Through Proxy allowing user to access website, but displaying "authentication failed"

CSCvi37889

Packet Tracer fails with "ERROR: TRACER: NP failed tracing packet", even after removing captures

CSCvi45567

Not able to do snmpwalk when snmpv1&2c host group configured.

CSCvi55070

IKEv1 RRI : With Originate-only Reverse Route gets deleted during Phase 1 rekey

CSCvi58089

Memory leak on webvpn

CSCvi76577

ASA:netsnmp:Snmpwalk is failed on some group of IPs of a host-group.

CSCvi77352

Illegal update occurs when device removes itself from the cluster

 

 

Revision:  Version 9.6(4)6 – 03/16/2018

Files:  asa964-6-smp-k8.bin

Defects resolved since 9.6(4)5:

 

CSCuy57310

FTD with low IPSec lifetime traceback with traffic

CSCva92997

9.7.1 traceback in snp_fp_qos

CSCve20395

ASA Portal Java plug-ins fail with the latest Java updates

CSCve78652

ASA Traceback on  Kenton in Thread Name: CTM message handler

CSCvg00265

ASA fails to rejoin the failover HA Or a cluster with insufficient memory error, OGS enabled

CSCvg62916

ASA: Software traceback in Thread Name: Dynamic Filter updater

CSCvh13415

ASA:OpenSSL Vulnerabilities CVE-2017-3737 and  CVE-2017-3738

CSCvh23085

Cisco Adaptive Security Appliance Application Layer Protocol Inspection DoS Vulnerabilities

CSCvh27703

ASA - Traceback in thread name SSH while applying BGP show commands

CSCvh28309

ASDM stops working with hostscan enabled. ASDM works with hostscan disabled.

CSCvh54940

ASA traceback with thread name "idfw_proc "

CSCvh69967

Traceback : 5506 crash when SFR module and RestAPI both enabled

CSCvh75025

ASA traceback when failing over to standby unit

CSCvh85514

ASA Traceback in Thread Name: Unicorn Proxy Thread

CSCvh90947

ASA traceback with Thread Name: fover_parse

CSCvh95325

Standby ASA traceback during replication from mate 9.2(4)27

CSCvh95456

Cisco Adaptive Security Appliance Application Layer Protocol Inspection DoS Vulnerabilities

 

Revision:  Version 9.6(4)5 – 02/20/2018

Files:  asa964-5-smp-k8.bin

Defects resolved since 9.6(4)3:

 

CSCvd08983

ASA using TACACS authentication and configured 'password-policy lifetime' will deny access

CSCvd27726

FPR4100 Chassis Manager and CLI still shows the presence of SSD even after removal

CSCve77049

ASA Memory depletion due to scansafe inspection

CSCvf30738

ASA crashes on DATAPATH due to SIP traffic hitting dynamic NAT rule

CSCvg29692

ASA, when acting as an HTTP client (file copy, etc) sometimes fail to close the connection

CSCvg39694

FP4120 / ASA 9.6(3)230 "established tcp" not working anymore after SW upgrade

CSCvg56493

ASA L2TP/IPSEC SMB upload of big files fails - tcp-buffer-timeout drops

CSCvg58385

ASA reports incorrectly double input packets traffic on PPPoe/VPDN interface

CSCvg81583

Split brain after recovery from interface failure when fover and then data ifc goes down in order.

CSCvg90820

SSPs with ASA in multiple context moves in active-active situation while failover is occurring

CSCvg97541

FTD prefilter policy only fast-paths single direction of bidirectional flow

CSCvh03889

Failover Master Passphrase Crash via ASDM

CSCvh23085

Cisco Adaptive Security Appliance Application Layer Protocol Inspection DoS Vulnerabilities

CSCvh32323

Memory leak in idfw component on ASA

CSCvh48662

'no snmp-server host <interface> <ip-address>' does not work

 

Revision:  Version 9.6(4)3 – 02/03/2018

Files:  asa964-3-smp-k8.bin

Defects resolved since 9.6(4):

 

CSCvh79732

Cisco Adaptive Security Appliance Denial of Service Vulnerability

CSCvh81870

Memory leak in IKE for aggregate-auth