Cisco ASA Interim Release Notes

 

The software images listed below are Interim releases.  They contain bug fixes which address specific issues found since the last Feature or Maintenance release.  The images are fully supported by Cisco TAC and will remain on the download site only until the next Maintenance release is available. If you do not have a specific problem which is resolved by an Interim release, we recommend that you use the Feature or Maintenance release images.

 

Important:  These images were not fully regression tested.  Each individual fix was unit tested, and the image has had a limited amount of automated regression testing to confirm a baseline of functionality.  Keep this testing status in mind if you decide to run them in a production environment.  We strongly encourage you to upgrade to a fully tested Maintenance or Feature release when it becomes available.

 

 

Caution: If you are using CSM, and you upgrade to ASA Version 9.9(2)42 or later, then you must upgrade CSM to Version 4.19 or later. Earlier versions of CSM are not compatible.

 

Revision:  Version 9.9(2)85 – 04/08/2021

Files:  asa992-85-smp-k8.bin, cisco-asa-fp1k.9.9.2.85.SPA, cisco-asa-fp2k.9.9.2.85.SPA, cisco-asa.9.9.2.85.SPA.csp

Defects resolved since 9.9(2)83:

 

CSCvr35872

ASA traceback Thread Name: DATAPATH with PBR configured

CSCvv56644

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

CSCvv65184

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

CSCvw26544

Cisco ASA and FTD Software SIP Denial of Service Vulnerability

CSCvw52609

Cisco ASA and FTD Software Web Services Buffer Overflow Denial of Service Vulnerability

CSCvw53796

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerability

 

 

Revision:  Version 9.9(2)83 – 02/24/2021

Files:  asa992-83-lfbff-k8.SPA, asa992-83-smp-k8.bin

Defects resolved since 9.9(2)80:

 

CSCvw53884

M500IT Model Solid State Drives on ASA5506 may go unresponsive after 3.2 Years in service

CSCvx09123

M500IT Model Solid State Drives on ISA3000 may go unresponsive after 3.2 Years in service

 

 

Revision:  Version 9.9(2)80 – 09/01/2020

Files:  asa992-80-smp-k8.bin, cisco-asa-fp1k.9.9.2.80.SPA, cisco-asa-fp2k.9.9.2.80.SPA, cisco-asa.9.9.2.80.SPA.csp

Defects resolved since 9.9(2)74:

 

CSCvn82441

[SXP] Issue with establishing SXP connection between ASA on FPR-2110 and switches

CSCvn95731

ASA traceback and reload on Thread Name SSH

CSCvp16482

ASA reloads when establishing simultaneous ASDM sessions

CSCvp49481

Cisco ASA Software and Cisco FTD Software SSL VPN Denial of Service Vulnerability

CSCvp57643

FTD/ASA - Cluster/HA - Master/Active unit does not update all the route changes to Slaves/Standby

CSCvp91296

Firepower 4100 connection counts mismatch between active and standby ASA

CSCvp93468

Cisco ASA Software and Cisco FTD Software SSL VPN Denial of Service Vulnerability

CSCvq43920

Cisco Firepower Threat Defense Software Hidden Commands Vulnerability

CSCvs56888

Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability

CSCvt02409

Cisco Firepower Threat Defense Software Inline Pair/Passive Mode DoS Vulnerability

CSCvt13445

Cisco ASA and FTD Software FTP Inspection Bypass Vulnerability

CSCvt18028

Cisco ASA and FTD WebVPN CRLF Injection Vulnerability

CSCvt60190

Cisco ASA and FTD Web Services File Upload Denial of Service Vulnerability

CSCvt70322

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

CSCvt83121

Cisco Adaptive Security Appliance Software and Firepower Threat Defense OSPFv2 DoS

CSCvu15801

Cisco ASA and FTD Software SIP Denial of Service Vulnerability

CSCvu44910

Cisco ASA Software and FTD Software Web Services Cross-Site Scripting Vulnerability

CSCvu46685

Cisco ASA and FTD Software SSL/TLS Session Denial of Service Vulnerability

CSCvu59817

Cisco Adaptive Security Appliance Software and Firepower Threat Defense SSL VPN DoS

CSCvu75581

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

CSCvu75615

Cisco ASA Software and FTD Software WebVPN Portal Access Rule Bypass Vulnerability

CSCvu83309

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

CSCvv13835

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

CSCvv33712

Cisco ASA Software Web-Based Management Interface Reflected Cross-Site Scripting Vulnerability

 

 

Revision:  Version 9.9(2)74 – 07/22/2020

Files:  asa992-74-smp-k8.bin, cisco-asa-fp1k.9.9.2.74.SPA, cisco-asa-fp2k.9.9.2.74.SPA, cisco-asa.9.9.2.74.SPA.csp

Defects resolved since 9.9(2)67:

 

CSCvr21803

Mac address flap on switch with wrong packet injected on ingress FTD interface

 

CSCvr43476

Cisco Firepower 2100 Series Security Appliances ARP Denial of Service Vulnerability

 

CSCvt03598

Cisco ASA Local File Reading Vulnerability

 

CSCvt28182

sctp-state-bypass is not getting invoked for inline FTD

 

CSCvt50946

Stuck uauth entry rejects AnyConnect user connections despite fix of CSCvi42008

 

CSCvt52782

ASA traceback Thread name - webvpn_task

 

CSCvu01039

Traceback: Modifying FTD inline-set tap-mode configuration with active traffic

 

 

Revision:  Version 9.9(2)67 – 04/23/2020

Files:  asa992-67-smp-k8.bin, cisco-asa-fp1k.9.9.2.67.SPA, cisco-asa-fp2k.9.9.2.67.SPA, cisco-asa.9.9.2.67.SPA.csp

Defects resolved since 9.9(2)66:

 

CSCvn93683

ASA: cluster exec show commands not show all output

CSCvt15163

Cisco ASA and FTD Software Web Services Information Disclosure Vulnerability

 

 

Revision:  Version 9.9(2)66 – 03/04/2020

Files:  asa992-66-smp-k8.bin, cisco-asa-fp2k.9.9.2.66.SPA, cisco-asa.9.9.2.66.SPA.csp

Defects resolved since 9.9(2)61:

 

CSCvm85823

Not able to ssh, ssh_exec: open(pager) error on console

 

CSCvo62077

Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability

 

CSCvo78789

Cisco Adaptive Security Appliance Smart Tunnel Vulnerabilities

 

CSCvo80853

UDP flood causes Lina to run out of memory if blocked

 

CSCvp04134

Traceback in HTTP Cli Exec when upgrading to 9.12.1

 

CSCvp16945

Cisco ASA Software and FTD Software MGCP Denial of Service Vulnerabilities

 

CSCvp16949

Cisco ASA Software and FTD Software MGCP Denial of Service Vulnerabilities

 

CSCvp45149

Traceback while Reverting the primary system as active

 

CSCvp49481

Cisco ASA Software and Cisco FTD Software SSL VPN Denial of Service Vulnerability

CSCvp93468

Need to add inactivity timer for aware server sockets

CSCvq12070

Not able to establish more than 2 simultaneous ASDM sessions

 

CSCvq13442

When deleting context the ssh key-exchange goes to Default GLOBALLY!

 

CSCvq70775

FPR2100 FTD Standby unit leaking 9K blocks

 

CSCvq73534

Cisco ASA Software Kerberos Authentication Bypass Vulnerability

 

CSCvr07419

Cisco ASA and FTD Software IPv6 DNS Denial of Service Vulnerability

 

CSCvr92327

ASA/FTD may traceback and reload in Thread Name 'PTHREAD-1533'

 

CSCvs10748

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

 

CSCvs50459

Cisco ASA and Cisco FTD Malformed OSPF Packets Processing Denial of Service Vulnerability

 

 

 

Revision:  Version 9.9(2)61 – 12/05/2019

Files:  asa992-61-smp-k8.bin, cisco-asa-fp2k.9.9.2.61.SPA, cisco-asa.9.9.2.61.SPA.csp

Defects resolved since 9.9(2)59:

 

CSCvr85295

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Code Execution Vulnerability

 

 

Revision:  Version 9.9(2)59 – 09/10/2019

Files:  asa992-59-smp-k8.bin, cisco-asa-fp2k.9.9.2.59.SPA, cisco-asa.9.9.2.59.SPA.csp

Defects resolved since 9.9(2)56:

 

CSCvm64400

IKEv2: IKEv2-PROTO-2: Failed to allocate PSH from platform

CSCvo47390

ASA traceback in thread SSH

CSCvo48838

Lina does not properly report the error for configuration line that is too long

CSCvo68184

management-only of diagnostic I/F on secondary FTD get disappeared

CSCvo88762

FTD inline/transparent sends packets back through the ingress interface

CSCvo90998

LACPDUs should not be sent to snort for inline-set interfaces

CSCvp16536

ASA traceback and reload observed in Datapath due to SIP inspection.

CSCvp35141

ASA sends invalid redirect response for POST request

CSCvp49790

Cisco ASA Software and FTD Software OSPF LSA Processing Denial of Service Vulnerability

CSCvp53637

Flows are getting offloaded on inline-sets

CSCvp55880

Fail-Closed FTD passes packets through on Snort processes down

CSCvp55901

LINA traceback on ASA in HA Active Unit repeatedly

CSCvp66559

Deploy fails on FTD HA due to exception when parsing big xml response

CSCvp97916

Executing 'failover' twice on active unit, clears interface configuration on standby unit

CSCvq27010

Memory leak observed when ASA-SFR dataplane communication flaps

CSCvq44665

FTD/ASA : Traceback in Datapath with assert snp_tcp_intercept_assert_disabled

 

 

Revision:  Version 9.9(2)56 – 08/08/2019

Files:  asa992-56-smp-k8.bin, cisco-asa-fp2k.9.9.2.56.SPA, cisco-asa.9.9.2.56.SPA.csp

Defects resolved since 9.9(2)52:

 

CSCvm70274

tcp proxy: ASA traceback on DATAPATH

 

CSCvn86777

Deployment on FTD with low memory results on interface nameif to be removed - finetune mmap thresh

 

CSCvo43679

FTD Lina traceback, due to packet looping in the system by normaliser

 

CSCvo60580

ASA traceback and reloads when issuing "show inventory" command

 

CSCvo83169

Cisco ASA Software and FTD Software FTP Inspection Denial of Service Vulnerability

 

CSCvo86485

incorrect HTML <base> tag handling by Grammar Based Parser

 

CSCvp16618

URL inside HTML base tag is not rewritten after it is handled by GBP

 

CSCvp18878

ASA: Watchdog traceback in Datapath

 

CSCvp19549

FTD lina cored with Thread name: cli_xml_server

 

CSCvp24728

Random SGT tags added by FTD

 

CSCvp29692

FIPS mode gets disabled after rollback from a failed policy deploy

 

CSCvp33341

Cisco ASA and Firepower Threat Defense Software WebVPN Cross-Site Scripting Vulnerability

CSCvp45882

Cisco ASA Software and FTD Software SIP Inspection Denial of Service Vulnerability

 

CSCvp67392

ASA/FTD HA Data Interface Heartbeat dropped due to Reverse Path Check

 

CSCvp76944

Cisco ASA and FTD Software WebVPN CPU Denial of Service Vulnerability

 

 

 

 

 

Revision:  Version 9.9(2)52 – 05/10/2019

Files:  asa992-52-smp-k8.bin, cisco-asa-fp2k.9.9.2.52.SPA, cisco-asa.9.9.2.52.SPA.csp

Defects resolved since 9.9(2)50:

 

CSCvp36425

ASA 5506/5508/5516 traceback in Thread Name octnic_hm_thread

 

 

Revision:  Version 9.9(2)50 – 04/29/2019

Files:  asa992-50-smp-k8.bin, cisco-asa-fp2k.9.9.2.50.SPA, cisco-asa.9.9.2.50.SPA.csp

Defects resolved since 9.9(2)47:

 

CSCuz22961

Support for more than 255 characters for Split DNS value

CSCvf83160

Traceback on Thread Name: DATAPATH-2-1785

CSCvi59887

OSPF Route may become stale and stuck in the routing table after failover events

CSCvj01704

ASA is getting traceback with reboot only on Spyker after shutdown SFR module

CSCvj82652

Deployment changes are not pushed to the device due to disk0 mounted on read-only

CSCvk29263

SSH session stuck after committing changes within a Configure Session.

CSCvk30739

ASA CP core pinning leads to exhaustion of core-local blocks

CSCvk72958

Qos applied on interfaces doesn't work.

CSCvm00066

ASA is stuck on "reading from flash"  for several hours

CSCvm08769

Standby unit sending BFD packets with active unit IP, causing BGP neighborship to fail.

CSCvm16724

FXOS ASA/FTD needs means to poll Internal-data interface counters

CSCvm17985

Initiating write net command with management access for BVI interfaces does not succeed

CSCvm27111

FTD Lina traceback while removing OSPF configuration.

CSCvm36362

Route tracking failure

CSCvm80779

ASA not inspecting H323 H225

CSCvm82290

ASA core blocks depleted when host unreachable in IRB configuration

CSCvm85257

Spin lock traceback when changing vpn-mode with traffic

CSCvn22833

ADI process fails to start on ASA on Firepower 4100

CSCvn25970

Traceback in Firepower 4120

CSCvn30108

The 'show memory' CLI output is incorrect on ASAv

CSCvn30393

ASA Traceback in emweb/https during Anyconnect Auth/DAP assessment

CSCvn31347

ACL Unable to configure an ACL after access-group configuration error

CSCvn32620

IKEv2 Failed to obtain an Other VPN license

CSCvn38453

ASA: Not able to load Quovadis Root Certificate as trustpoint when FIPS is enabled

CSCvn46358

overloading of the lina msglyr infra due to the sending of VPN status messages

CSCvn55007

DTLS fails after rekey

CSCvn66248

Configuring "boot config" has no effect if file was modified off-box and copied back on

CSCvn67137

ASA5506 may slowly leak memory when using NetFlow

CSCvn68527

KP:AnyConnect used IP from pool shows as available

CSCvn73962

ASA 5585 9.8.3.14 traceback in Datapath with ipsec

CSCvn75368

FPR platform IPsec VPN goes down intermittently

CSCvn76829

ASA as an SSL Client Memory Leak in Handshake Error path

CSCvn78593

Control-plane ACL doesn't work correctly on FTD

CSCvn78870

ASA Multicontext traceback and reload due to allocate-interface out of range command

CSCvn94100

Process Name: lina | ASA traceback caused by Netflow

CSCvn95711

Traceback on Thread Name: Unicorn Admin Handler after adding protocol to IKEV2 ipsec-proposal

CSCvn96898

Memory Leak in DMA_Pool in binsize 1024 with SCP download

CSCvn97591

Packet Tracer fails with "ERROR: TRACER: NP failed tracing packet", with circular asp drop captures

CSCvo02097

Upgrading ASA cluster to 9.10.1.7 cause traceback

CSCvo04444

Ikev2 tunnel creation fails

CSCvo06216

Support more than 255 chars for Split DNS-commit issue in hanover for CSCuz22961

CSCvo12057

DHCPRelay does not consume DHCP Offer packet with Unicast flag

CSCvo13497

Unable to remove access-list with 'log default' keyword

CSCvo17775

EIGRP breaks when new sub-interface is added and "mac-address auto" is enabled

CSCvo23222

AnyConnect session rejected due to resource issue in multi context deployments

CSCvo27109

Standby may enter reboot loop upon upgrading to 9.6(4)20 from 9.6(4)6

CSCvo42174

ASA IPSec VPN EAP Fails to Load Valid Certificate in PKI

CSCvo47562

VPN sessions failing due to PKI handles not freed during rekeys

CSCvo51265

Cisco Adaptive Security Appliance Software Secure Copy Denial of Service Vulnerability

CSCvo55151

crypto ipsec inner-routing-lookup should not be allowed to be configured with VTI present

CSCvo58847

Enhancement to address high IKE CPU seen due to tunnel replace scenario

CSCvo62031

ASA Traceback and reload while running IKE Debug

CSCvo66534

Traceback and reload citing Datapath as affected thread

CSCvo66920

Enhancement: add counter for Duplicate remote proxy

CSCvo72462

Do not decrypt rule causes traffic interruptions.

CSCvo74350

ASA may traceback and reload. Potentially related to WebVPN traffic

CSCvo87930

HTTP with ipv6 using w3m is failing

CSCvo93872

Memory leak while inspecting GTP traffic

 

 

Revision:  Version 9.9(2)47 – 02/04/2019

Files:  asa992-47-smp-k8.bin, cisco-asa-fp2k.9.9.2.47.SPA, cisco-asa.9.9.2.47.SPA.csp

Defects resolved since 9.9(2)40:

 

CSCvi54162

"ha-replace" action not working when peer not present

 

CSCvj34599

Cisco Adaptive Security Appliance Software Cross-site Request Forgery Vulnerability

CSCvn15354

FP 2130 traceback -  segmentation fault with a NULL channel pointer with outage

 

CSCvn17347

Traceback and reload when displaying CPU profiling results

 

CSCvo03808

Deploy from FMC fails due to OOM with no indication of why

 

CSCvo11077

Cisco ASA Software and FTD Software IKEv1 Denial of Service Vulnerability

 

CSCvo56675

ASA traceback and reload when trying to switch from ACTIVE to STANDBY. Thread Name: fover_FSM_thread

 

CSCvo63240

Smart Tunnel bookmarks don't work after upgrade giving certificate error

 

 

 

Revision:  Version 9.9(2)40 – 02/04/2019

Files:  asa992-40-smp-k8.bin, cisco-asa-fp2k.9.9.2.40.SPA, cisco-asa.9.9.2.40.SPA.csp

Defects resolved since 9.9(2)36:

 

CSCuu67159

ASA: traceback in DATAPATH-2-1157

CSCvg40735

GTP inspection may spike cpu usage

CSCvf81672

ASA Routes flushed after failover when etherchannel fails

CSCvg56122

SSL handshake fails with large certificate chain size

CSCvi09811

Traceback in DATAPATH, assertion "0" failed: file "./snp_cluster_transport.h", line 480

CSCvi71622

Traceback in DATAPATH on standby FTD

CSCvj01704

ASA is getting traceback with reboot only on Spyker aftr shutdown SFR module

CSCvk18330

Active FTP Data transfers fail with FTP inspection and NAT

CSCvk46038

ERROR: The entitlement is already acquired while the configuration is cached.

CSCvk50815

GTP inspection should not process TCP packets

CSCvm24706

GTP delete bearer request is being dropped

CSCvm55091

HA failed primary unit shows active while "No Switchover" status on FP platforms

CSCvm67273

ASA: Memory leak due to PC alloc_fo_ipsec_info_buffer_ver_1+136

CSCvm88004

SSH Service on ASA echoes back each typed/pasted character in its own packet

CSCvm92359

Blocks exhaustion snapshot was not captured on ASA

CSCvn09322

FTD device rebooted after taking Active State for less than 5 minutes

CSCvn09367

Prevent administrators from installing CXSC module on ASA 5500-X

CSCvn15757

ASA may traceback due to SCTP traffic inspection without NULL check

CSCvn19823

ASA : Failed SSL connection not getting deleted and depleting DMA memory

CSCvn23254

SNMPv2 pulls empty ifHCInOctets value if Nameif is configured on the interface

CSCvn32657

ASA traceback when removing interface configuration used in call-home

CSCvn33943

Standby node traceback in wccp_int_statechange() with HA configuration sync

CSCvn37829

ASA should allow GCM(SSL) connections to use DMA_ALT1 when primary DMA pool is exhausted

CSCvn44201

ASA discards OSPF hello packets with LLS TLVs sent from a neighbor running on IOS XE 16.5.1 or later

CSCvn47599

RA VPN + SAML authentication causes 2 authorization requests against the RADIUS server

CSCvn47800

ASA stops authenticating new AnyConnect connections due to fiber exhaustion

CSCvn56095

selective acking not happening with SSL crypto hardware offload

CSCvn61662

ASA 5500-X may reload without crashinfo written due to CXSC module continuously reloading

CSCvn62787

To support multiple retry on devcmd failure to CRUZ during flow table configuration update.

CSCvn64418

ISA300 interop issue with Nokia 7705 router

CSCvn69213

ASA traceback and reload due to multiple threads waiting for the same lock - watchdog

CSCvn77636

ASA/webvpn: FF and Chrome: Bookmark is not rendered with Grammar Based Parser

CSCvn78174

traceback on inspect_process

 

 

Revision:  Version 9.9(2)36 – 12/14/2018

Files:  asa992-36-smp-k8.bin, cisco-asa-fp2k.9.9.2.36.SPA, cisco-asa.9.9.2.36.SPA.csp

Defects resolved since 9.9(2)32:

 

CSCvg36254

FTD Diagnostic Interface does Proxy ARP for br1 management subnet

CSCvk30775

ENH: Addition of 'show fragment' to 'show tech' output

CSCvk30783

ENH: Addition of 'show aaa-server' to 'show tech' output

CSCvk51181

FTD IPV6 traffic outage after interface edit and deployment part 1/2

CSCvm53531

PIX-ASA rest-api unauthorized access.

CSCvn03966

FTD - When "object-group-search" is pushed through flexconfig, all ACLs get deleted causing outage.

CSCvn09640

FTD: Need ability to trust ethertype ACLs from the parser. Need to allow BPDU to pass through

 

 

Revision:  Version 9.9(2)32 – 11/08/2018

Files:  asa992-32-smp-k8.bin, cisco-asa-fp2k.9.9.2.32.SPA, cisco-asa.9.9.2.32.SPA.csp

Defects resolved since 9.9(2)32:

 

CSCvh14743

IKEv2 MOBIKE session with Strongswan/3rd party client fails due to DPD with NAT detection payload.

CSCvj58342

Multicast dropped after deleting a security context

CSCvj67258

Change 2-tuple and 4-tuple hash table to lockless

CSCvj97213

ASA IKEv2 capture type isakmp is saving corrupted packets or is missing packets

CSCvk18330

Active FTP Data transfers fail with FTP inspection and NAT

CSCvk30779

ENH: Addition of 'show ipv6 interface' to 'show tech' output

CSCvk31035

KVM (FTD): Mapping web server through outside not working consistent with other platforms

CSCvk66529

FTD on FPR 9300 corrupts TCP headers with pre-filter enabled

CSCvk66771

The CPU profiler stops running without having hit the threshold and without collecting any samples.

CSCvk72192

show memory output shows wrong memory

CSCvm01053

ASA 9.8(2)24 traceback on FPR9K-SM-44

 

CSCvm43975

Cisco ASA and FTD Denial of Service or High CPU due to SIP inspection Vulnerability

CSCvm49283

Make Object Group Search Threshold disabled by default, and configurable. Causes outages.

CSCvm56371

ASA wrongly removes dACL for all Anyconnect clients which has the same dACL attached

CSCvm56719

Traceback HA standby unit Thread Name: vpnfol_thread_msg

CSCvm65725

ASA kerberos auth fails switch to TCP if server has response too big (ERR_RESPONSE_TOO_BIG)

CSCvm78449

Unable to modify ACL entry with log default command

CSCvm82930

FTD: SSH to LINA Data interface fails if overlapping NAT statement is configured

 

 

Revision:  Version 9.9(2)27 – 10/23/2018

Files:  asa992-27-smp-k8.bin, cisco-asa-fp2k.9.9.2.27.SPA, cisco-asa.9.9.2.27.SPA.csp

Defects resolved since 9.9(2)25:

 

CSCvm67316

ASA: Add additional IKEv2/IPSec debugging for CSCvm70848

CSCvm80874

Need to update Smart Call Home built-in CA certificate for tools.cisco.com

 

 

Revision:  Version 9.9(2)25 – 10/03/2018

Files:  asa992-25-smp-k8.bin, cisco-asa-fp2k.9.9.2.25.SPA, cisco-asa.9.9.2.25.SPA.csp

Defects resolved since 9.9(2)18:

 

CSCux69220

WebVPN 'enable intf' with DHCP , CLI missing when ASA boot

CSCve95403

ASA boot loop caused by logs sent after FIPS boot test

CSCvf85831

asdm displays error uploading image

CSCvh98781

ASA/FTD Deployment ERROR 'Management interface is not allowed as Data is in use by this instance'

CSCvi48170

ASA 9.4.4.8, SNMP causing slow memory leak

CSCvi90633

Edit GUI language on ASDM AC downloads but ignores the change FPR-21XX

CSCvi96442

Slave unit drops UDP/500 and IPSec packets for S2S instead of redirecting to Master

CSCvj42269

ASA 9.8.2  Receiving syslog 321006 reporting System Memory as 101%

CSCvj47256

ASA SIP and Skinny sessions drop, when two subsequent failovers take place

CSCvj65581

Excessive logging from ftdrpcd process on 2100 series appliances

CSCvj67776

clear crypto ipsec ikev2 commands not replicated to standby

CSCvj72309

FTD does not send Marker for End-of-RIB after a BGP Graceful Restart

CSCvj85516

Packet capture fails for interface named "management" on Firepower Threat Defense

CSCvk04592

Flows get stuck in lina conn table in half-closed state

CSCvk14768

ASA traceback with Thread Name: DATAPATH-1-2325

CSCvk24297

IKEv2 RA with EAP fails due to Windows 10 version 1803 IKEv2 fragmentation feature enabled.

CSCvk34648

Firepower 2100 tunnel flap at data rekey with high throughput Lan-to-Lan VPN traffic

CSCvk36087

When logging into the ASA via ASDM, syslog 611101 shows IP as 0.0.0.0 as remote IP

CSCvk36733

mac  address is flapping on huasan switch when  asa etherchannel is configued with active mode

CSCvk38176

Traceback and reload due to GTP inspection and Failover

CSCvk43865

Traceback: ASA 9.8.2.28 while doing mutex lock

CSCvk57516

Firepower Threat Defense: Low DMA memory leading to VPN failures due to incorrect crypto maps

CSCvk62896

ASA IKEv2 crash while deleting SAs

CSCvk67239

ASA traceback and reload in "Thread Name: Logger Page fault: Address not mapped"

CSCvk67569

ASA unable to handle Chunked Transfer-encoding returned in HTTP response pages in Clientless WebVPN

CSCvk70676

Clientless webvpn fails when  ASA sends HTTP as a message-body

CSCvm07458

Using EEM to track VPN connection events may cause traceback and reload

CSCvm23370

ASA: Memory leak due to PC cssls_get_crypto_ctxt

CSCvm25972

ASA Traceback: Thread Name NIC Status Poll.

CSCvm26004

Incorrect calculation of  AAB in ASA causes random AAB invocations.

CSCvm56019

Cisco Adaptive Security Appliance WebVPN - VPN not connecting through Browser

 

 

Revision:  Version 9.9(2)18 – 08/27/2018

Files:  asa992-18-smp-k8.bin, cisco-asa-fp2k.9.9.2.18.SPA, cisco-asa.9.9.2.18.SPA.csp

Defects resolved since 9.9(2)14:

 

CSCvd28906

ASA traceback at first boot in 5506 due to unable to allocate enough LCMB memory

 

CSCve85565

Traceback when syslog sent over VPN tunnel

 

CSCvh62705

KP 2110 ASA : Shared management across context unable to reach to GW

 

CSCvi01312

webvpn: multiple rendering issues on Confluence and Jira applications

 

CSCvi03103

BGP ASN cause policy deployment failures.

 

CSCvi31540

Traceback and reload with 'show tech' on ASA with No Payload Encryption (NPE)

 

CSCvi34164

ASA does not send 104001 and 104002 messages to TCP/UDP syslog

 

CSCvi37644

PKI:- ASA fails to process CRL's with error "Add CA req to pool failed. Pool full."

 

CSCvi44713

show memory binsize and "show memory top-usage" do not show correct information, all show PC 0x0

 

CSCvi45807

ASA: dns expire-entry-timer configuration disappears after reboot

 

CSCvi53708

ASA NAT position discrepancy between CLI and REST-API causing REST to delete wrong config

 

CSCvi59968

Firepower 2100 Incorrect reply for SNMP get request  1.3.6.1.2.1.1.2.0

 

CSCvi65512

FTD: AAB might force a snort restart with relatively low load on the system

 

CSCvi79691

LDAP over SSL crypto engine error

 

CSCvi79999

256 Byte block leak observed due to ARP traffic when using VTI

 

CSCvi85382

ASA5515 Low DMA memory when ASA-IC-6GE-SFP-A module is installed

 

CSCvi97729

To-the-box traffic being routing out a data interface when failover is transitioning on a New Active

 

CSCvi99743

Standby traceback in Thread "Logger" after executing "failover active" with telnet access

 

CSCvj15572

Flow-offload rewrite rules not updated when MAC address of interface changes

 

CSCvj54840

create/delete context stress test causes traceback in nameif_install_arp_punt_service

 

CSCvj67740

Static IPv6 route prefix will be removed from the ASA configuration

 

CSCvj75793

Firepower 2100: stopping/pausing capture from FMC doesn't lower the CPU usage

 

CSCvj88514

IP Local pools configured with the same name.

 

CSCvj91449

ASA traceback when logging host command is enable for IPv6 after each reboot

 

CSCvj95451

webvpn-l7-rewriter: Bookmark logout fails on IE

 

CSCvj98964

ASA may traceback due to SCTP traffic

 

CSCvk02250

show memory binsize and "show memory top-usage" do not show correct information (Complete fix)

 

CSCvk08377

ASA 5525 running 9.8.2.20 memory exhaustion.

 

CSCvk11898

GTP soft traceback seen while processing v2 handoff

 

CSCvk18378

ASA Traceback and reload when executing show process (rip: inet_ntop6)

 

CSCvk18578

Enabling compression necessary to load ASA SSLVPN login page customization

 

CSCvk19435

Unwanted IE present error when parsing GTP APN Restriction

 

CSCvk21835

ASA: Need a knob to en-/disable computation of Used/Free mem in the GSP pool’s snmpwalk

CSCvk25729

Large ACL taking long time to compile on boot causing outage

 

CSCvk26887

Certificate import from Local CA fails due to invalid Content-Encoding

 

CSCvk27686

ASA may traceback and reload when acessing qos metrics via ASDM/Telnet/SSH

 

CSCvk28023

WebVPN: Grammar Based Parser fails to handle META tags

 

CSCvk30228

ASAv and FTDv deployment fails in Microsoft Azure and/or slow console response

 

CSCvk30665

ASA "snmp-server enable traps memory-threshold" hogs CPU resulting in "no buffer" drops

 

CSCvk37890

Firepower 2110, Webvpn conditional debugging causes Threat Defense to traceback

 

CSCvk45443

ASA cluster: Traffic loop on CCL with NAT and high traffic

 

CSCvk50732

AnyConnect 4.6 Web-deploy fails on MAC using Safari 11.1.x browsers

 

CSCvk54779

Async queue issues with fragmented packets leading to block depletion 9344

 

CSCvm06114

RDP bookmark plugin won’t launch

 

 

 

Revision:  Version 9.9(2)14 – 07/16/2018

Files:  asa992-14-smp-k8.bin, cisco-asa-fp2k.9.9.2.14.SPA, cisco-asa.9.9.2.14.SPA.csp

Defects resolved since 9.9(2)9:

 

CSCvd13180

AVT : Missing Content-Security-Policy Header in ASA 9.5.2

CSCvd76939

ASA policy-map configuration is not replicated to cluster slave

CSCve53415

ASA traceback in DATAPATH thread while running captures

CSCvg76652

Default DLY value of port-channel sub interface mismatch

CSCvg90365

icmp/telnet traffic fail by ipv6 address on transparent ASA

CSCvh53276

IPv6 protocol 112 packets passing through L2FW are dropping with Invalid IP length message

CSCvh55035

Firepower Threat Defense device unable to stablish ERSPAN with Nexus 9000

CSCvh55340

ASA Running config through REST-API Full Backup does not contain the specified context configuration

CSCvh71738

FQDN object are getting resolved after removing access-group configuration

CSCvh75060

Rest-API gives empty response for certain queries

CSCvh83849

DHCP Relay With Dual ISP and Backup IPSEC Tunnels Causes Flapping

CSCvh95960

Using the "match" keyword in capture command causes IPv6 traffic to be ignored in capture

CSCvi07974

Layer 2 traffic should not be hardcoded to be sent to Snort for inspection

CSCvi19220

ASA fails to encrypt after performing IPv6 to IPv4 NAT translation

CSCvi34164

ASA does not send 104001 and 104002 messages to TCP/UDP syslog

CSCvi38151

ASA pair: IPv6 static/connected routes are not sync/replicated between Active/Standby pairs.

CSCvi42008

Stuck uauth entry rejects AnyConnect user connections

CSCvi51515

REST-API:500 Internal Server Error

CSCvi70606

ASA 9.6(4): WebVPN page not loading correctly

CSCvi89194

pki handles: increase and fail to decrement

CSCvj25817

ASA responds to MOBIKE but clears SA due to DPD.

CSCvj32264

ASA - zonelabs-integrity : Traceback and High CPU due to Process 'Integrity FW task'

CSCvj37448

ASA : Device sends only ID certificate in SSL server certificate packet after reload

CSCvj37924

CWE-20: Improper Input Validation

CSCvj39858

Traceback: Thread Name: IPsec message handler

CSCvj42450

LINA traceback in Thread Name: DATAPATH-14-17303

CSCvj44262

portal-access-rule changing from "deny" to "permit"

CSCvj46777

Firepower Threat Defense 2100  asa traceback  for unknown reason

CSCvj48340

ASA memory Leak - snp_svc_insert_dtls_session

CSCvj49883

ASA traceback on Firepower Threat Defense 2130-ASA-K9

CSCvj50024

ASA portchannel lacp max-bundle 1 hot-sby port not coming up after link failure

CSCvj56909

ASA does not unrandomize the SLE and SRE values for SACK packet generated by ASA module

CSCvj73581

Traceback in cli_xml_server Thread

CSCvj74210

Traceback at "ssh" when executing 'show service-policy inspect gtp pdp-context detail'

CSCvj79765

Netflow configuration on Active ASA is replicated in upside down order on Standby unit

CSCvj90428

Clock sync issue on ASA with FXOS

CSCvj91619

1550 Block Depletions leading to ASA reload.

CSCvj97157

WebPage is not loading due to client rewriter issue on JS files

CSCvk07522

webvpn: Bookmark fails to render on Firefox and Chrome. IE fine.

 

 

Revision:  Version 9.9(2)9 – 06/13/2018

Files:  asa992-9-smp-k8.bin, cisco-asa-fp2k.9.9.2.9.SPA, cisco-asa.9.9.2.9.SPA.csp

Defects resolved since 9.9(2)1:

 

CSCuv68725

ASA unable to remove ACE with 'log disable' option

CSCvd13182

AVT : Missing X-Content-Type-Options in ASA 9.5.2

CSCvd44525

ASA "show tech" some commands twice, show running-config/ak47 detailed/startup-config errors

CSCvb29688

Stale VPN Context entries cause ASA to stop encrypting traffic despite fix for CSCup37416

CSCve94917

Stale VPN Context issue seen in 9.1 code despite fix for CSCvb29688

CSCvf18160

ASA traceback on failover sync with WebVPN and shared storage-url config

CSCvf39539

Netflow Returns Large Values for Bytes Sent/Received and IP address switch

CSCvf40179

ERROR: Unable to create crypto map: limit reached, when adding entry

CSCvf82832

ASA : ICMPv6 syslog messages after upgrade to 962.

CSCvf96773

Standby ASA has high CPU usage due to extremely large PAT pool range

CSCvg05442

ASA traceback due to deadlock between DATAPATH and webvpn processes

CSCvg43389

ASA traceback due to 1550 block exhaustion.

CSCvh05081

ASA does not unrandomize the SLE and SRE values for SACK packet generated by ASA module

CSCvh14743

IKEv2 MOBIKE session with Strongswan/3rd party client fails due to DPD with NAT detection payload.

CSCvh30261

ASA watchdog traceback during context modification/configuration sync

CSCvh46202

Slow 2048 byte block leak due to fragmented traffic over VPN

CSCvh47057

ASA - ICMP flow drops with "no-adjacency" on interface configured in zone when inspection enabled

CSCvh53616

ASA on Firepower Threat Defense devices traceback due to SSL

CSCvh91053

ASA sending DHCP decline | not assiging address to AC clients via DHCP

CSCvh91399

upgrade of ASA5500 series firewalls results in boot loop (not able to get past ROMMON)

CSCvh92381

ASA Traceback and goes to boot loop on 9.6.3.1

CSCvh97782

KP traceback illegal memory access inside a vendor Modular Exponentiation implementation

CSCvi01376

Upon reboot, non-default SSL commands are removed from the Firepower 4100

CSCvi07636

ASA: Traceback in Thread Name UserFromCert

CSCvi08450

CWS redirection on ASA doesn't treat SSL Client Hello retransmission properly in specific condition

CSCvi16264

ASA traceback and reload due to watchdog timeout when DATAPATH accesses compiling ACL structure

CSCvi19263

ASA 9.7.1.15 Traceback while releasing a vpn context spin lock

CSCvi22507

IKEv1 RRI : With Answer-only Reverse Route gets deleted during Phase 1 rekey

CSCvi33962

WebVPN rewriter: drop down menu doesn't work in BMC Remedy

CSCvi35805

ASA Cut-Through Proxy allowing user to access website, but displaying "authentication failed"

CSCvi42965

ASA does not report accurate free memory under "show memory" output

CSCvi45567

Not able to do snmpwalk when snmpv1&2c host group configured.

CSCvi49383

Azure: ASAv running Cloud high availability gets in a watchdog crash loop

CSCvi55070

IKEv1 RRI : With Originate-only Reverse Route gets deleted during Phase 1 rekey

CSCvi58089

Memory leak on webvpn

CSCvi64007

Zeroize RSA key after Failover causes REST API to fail to changeto System context

CSCvi66905

PIM Auto-RP packets are dropped after cluster master switchover

CSCvi76577

ASA:netsnmp:Snmpwalk is failed on some group of IPs of a host-group.

CSCvi77352

Illegal update occurs when device removes itself from the cluster

CSCvi80849

Cisco Firepower 2100 Series POODLE TLS security scanner alerts

CSCvi82779

ASA  generate traceback in DATAPATH thread

CSCvi86799

ASA traceback during output of "show service-policy" with a high number of interfaces and qos

CSCvi87921

ASA self-signed RSA certificate is not allowed for TLS in FIPS mode

CSCvi95544

ASA not matching IPv6 traffic correctly in ACL with "any" keyword configured

CSCvj05640

Traceback at snmp address not mapped when snmp-server not enabled 

CSCvj22491

Cluster: Enhance ifc monitor debounce-time for interface down->up scenario

CSCvj26450

ASA PKI OCSP failing - CRYPTO_PKI: failed to decode OCSP response data.

CSCvj56008

Scansafe feature doesn't work at all for HTTPS traffic

 

 

Revision:  Version 9.9(2)1 – 04/18/2018

Files:  asa992-1-smp-k8.bin, cisco-asa-fp2k.9.9.2.1.SPA, cisco-asa.9.9.2.1.SPA.csp

Defects resolved since 9.9(2):

 

CSCvg16029

Cisco Adaptive Security Appliance WebVPN Denial of Service Vulnerability

CSCvg65072

ASA, Threat Defense, and AnyConnect Secure Mobility Client SAML Auth Session Fixation Vulnerability

CSCvh25433

New CLI for Supporting Legacy method SAML Auth using external browser on endpoint

CSCvh79732

Cisco Adaptive Security Appliance Denial of Service Vulnerability

CSCvh81737

Cisco Adaptive Security Appliance Denial of Service Vulnerability

CSCvh81870

Cisco Adaptive Security Appliance Denial of Service Vulnerability