Cisco ASA Interim Release Notes

 

The software images listed below are Interim releases.  They contain bug fixes which address specific issues found since the last Feature or Maintenance release.  The images are fully supported by Cisco TAC and will remain on the download site only until the next Maintenance release is available. If you do not have a specific problem which is resolved by an Interim release, we recommend that you use the Feature or Maintenance release images.

 

Important:  These images were not fully regression tested.  Each individual fix was unit tested, and the image has had a limited amount of automated regression testing to confirm a baseline of functionality.  Keep this testing status in mind if you decide to run them in a production environment.  We strongly encourage you to upgrade to a fully tested Maintenance or Feature release when it becomes available.

 

 

Revision:  Version 9.14(1)30 – 09/23/2020

Files:  asa9141-30-smp-k8.bin, cisco-asa-fp1k.9.14.1.30.SPA, cisco-asa-fp2k.9.14.1.30.SPA, cisco-asa.9.14.1.30.SPA.csp

Defects resolved since 9.14(1)19:

 

CSCvn12453

Implement debug menu command to show RX ring number a flow is hashed to

CSCvq47743

AnyConnect and Management Sessions fail to connect after several weeks

CSCvq51284

FPR 2100, low block  9472 causes packet loss through the device.

CSCvr35872

ASA traceback Thread Name: DATAPATH-0-1388 PBR 9.10(1)22

CSCvt11302

On FPR devices when FIPS is enabled cannot create webtype ACLs

CSCvt35897

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DoS Vulnerability

CSCvt93142

ASA should allow null sequence encoding in certificates for client authentication.

CSCvu06767

Lina cores on multi-instance causing a boot loop on both logical-devices

CSCvu16423

ASA 9.12(2) - Multiple tracebacks due to Unicorn Proxy Thread

CSCvu27868

ASA: Lack of specific syslog messages to external IPv6 logging server after ASA upgrade

CSCvu36362

ASA inconsistent behavior with DNS doctoring

CSCvu43355

FTD Lina traceback in datapath due to double free

CSCvu43827

ASA & FTD Cluster unit traceback in thread Name "cluster config sync" or "fover_FSM_thread"

CSCvu45822

ASA experienced a traceback and reloaded

CSCvu48285

ASA configured with TACACS REST API: /cli api fail with "Command authorization failed" message

CSCvu59817

Cisco Adaptive Security Appliance Software and Firepower Threat Defense SSL VPN DoS

CSCvu63458

FPR2100: Show crash output on show tech does not display outputs from most recent tracebacks

CSCvu68529

Embryonic connections limit does not work consistently

CSCvu70931

Cluster / aaa-server key missing after "no key config-key" is entered

CSCvu98505

ASA licensed via PLR does not have 'export-controlled functionality enabled' flag set correctly

CSCvv02245

ASA 'session sfr' command disconnects from FirePOWER module for initial setup

CSCvv04584

Multicast traffic is being dropped with the resson no-mcast-intrf

CSCvv07864

Multicast EIGRP traffic not seen on internal FTD interface

CSCvv08684

Cluster site-specific MAC addresses not rewritten by flow-offload

CSCvv09396

Stale VPN routes for L2TP, after the session was terminated

CSCvv12273

SNMP get-response using snmpget with multiple OIDs on hardwareStatus MIB returns noSuchObject

CSCvv12857

ASA gets frozen after crypto engine failure

CSCvv13835

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

CSCvv13993

Cisco Firepower 1000 Series Bleichenbacher Attack Vulnerability

CSCvv23370

Observed traceback in FPR2130 while running webVPN, SNMP related traffic.

CSCvv26845

ASA: Watchdog Traceback and reload on SNMP functions

CSCvv28997

ASA Traceback and reload on thread name Crypto CA

CSCvv29687

Rate-limit syslogs 780001/780002 by default on ASA

CSCvv30371

SNMP: Memory leak in VPN polling

CSCvv31334

Lina traceback and reload seen on trying to switch peer on KP HA with 6.6.1-63

CSCvv31629

Intermittently embedded ping reply over GRE drops on FTD cluster if traffic passes asymmetrically.

CSCvv32425

ASA traceback when running show asp table classify domain permit

CSCvv33712

Cisco ASA Software Web-Based Management Interface Reflected Cross-Site Scripting Vulnerability

CSCvv34003

snmpwalk for OID 1.3.6.1.2.1.47.1.1.1.1.5 on ISA 3000 returning value of 0 for .16 and .17

CSCvv34140

ASA IKEv2 VTI - Failed to request SPI from CTM as responder

CSCvv43484

ASA stops processing RIP packets after system upgrade

CSCvv44051

Cluster unit traceback on snp_cluster_forward_and_free_packet due to GRE/IPiniP passenger flows

CSCvv44270

ASAv5 reloads without traceback.

CSCvv48594

Memory leak: due to snp_tcp_intercept_stat_top_n_integrate() in threat detection

CSCvv54831

ASA traceback and realod when running Packet Tracer commands

CSCvv57842

WebSSL clientless user accounts being locked out on 1st bad password

CSCvv58605

ASA traceback and reload in thread:Crypto CA,mem corruption by unvirtualized pki global table in MTX

CSCvv69991

FTD stuck in Maintenance Mode after upgrade to 6.6.1

 

 

Revision:  Version 9.14(1)19 – 08/12/2020

Files:  asa9141-19-smp-k8.bin, cisco-asa-fp1k.9.14.1.19.SPA, cisco-asa-fp2k.9.14.1.19.SPA, cisco-asa.9.14.1.19.SPA.csp

Defects resolved since 9.14(1)15:

 

CSCvh19161

ASA/FTD traceback and reload in Thread Name: SXP CORE

CSCvk51778

show inventory (or) "show environment" on ASA 5515/5525/5545/5555 shows up Driver/ioctl error logs

CSCvn82441

[SXP] Issue with establishing SXP connection between ASA on FPR-2110 and switches

CSCvq43920

Cisco Firepower Threat Defense Software Hidden Commands Vulnerability

CSCvr60195

ASA/FTD may traceback and reload in Thread Name 'HTTP Cli Exec'

CSCvr99642

ASA traceback and reload multiple times with trace "webvpn_periodic_signal"

CSCvs52108

ASA Traceback Due to Umbrella Inspection

CSCvt50528

Warning Message for default settings with Installation of Certificates in ASA/FTD - CLI

CSCvu05180

aaa-server configuration missing on the FTD after a Remote Access VPN policy deployment

CSCvu26476

FTD Cluster unable to rejoin due to "process_create: out of stack memory "

CSCvu27353

FTD traceback and reload by Thread Name: cli_xml_server

CSCvu29395

Traceback observed while performing master role change with active IGMP joins

CSCvu40324

ASA traceback and reload with Flow lookup calling traceback

CSCvu40398

ASAv reload due to FIPS SELF-TEST FAILURE after enabling FIPS

CSCvu55843

ASA crashed after TACACS authorized user made configuration changes

CSCvu61704

ASA high CPU with intel_82576_check_link_thread impacting on overall unit performance

CSCvu65688

IKEv2 CAC "Active SAs" counter out of sync with the real number of sessions despite CSCvt98599

CSCvu71051

Deployment failure after configure sub-interfaces on POE enabled interfaces

CSCvu72658

AnyConnect Connected Client IPs Not Advertised into OSPF Intermittently

CSCvu73207

DSCP values not preserved in DTLS packets towards AnyConnect users

CSCvu75594

FTD: Traceback and reload when changing capture buffer options on a already applied capture

CSCvu77095

ASA unable to delete ACEs with remarks and display error "Specified remark does not exist"

CSCvu78721

Cannot change (modify) interface speed after upgrade

CSCvu83178

EIGRP summary route not being replicated to standby and causing outage after switchover

CSCvu83599

ASA may traceback and unexpectedly reload on Thread snmp_alarm_thread

CSCvu90727

Native VPN client with EAP-TLS authentication fails to connect to ASA

CSCvv09944

Lina Traceback during FTD deployment when WCCP config is being pushed

CSCvv26786

ASA traceback and reload unexpectedly on "Process Name: lina"

 

CSCvt13445

Cisco ASA and FTD Software FTP Inspection Bypass Vulnerability

CSCvu15801

Cisco ASA and FTD Software SIP Denial of Service Vulnerability

CSCvu46685

Cisco ASA and FTD Software SSL/TLS Session Denial of Service Vulnerability

CSCvu47925

Cisco ASA and FTD IP Fragment Memory Leak Vulnerability

CSCvu75581

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

CSCvu75615

Cisco ASA Software and FTD Software WebVPN Portal Access Rule Bypass Vulnerability

CSCvu83309

Cisco ASA and FTD Web Services Interface Cross-Site Scripting Vulnerabilities

 

 

Revision:  Version 9.14(1)15 – 07/16/2020

Files:  asa9141-15-smp-k8.bin, cisco-asa-fp1k.9.14.1.15.SPA, cisco-asa-fp2k.9.14.1.15.SPA, cisco-asa.9.14.1.15.SPA.csp

Defects resolved since 9.14(1)10:

 

CSCtb41710

ASA revocation-check to fall back to none only if CDP is unavailable

CSCvb92169

ASA should provide better fragment-related logs and ASP drop reasons

CSCvn95731

ASA traceback and reload on Thread Name SSH

CSCvq87625

ENH: Addition of 'show run all sysopt' to 'show tech' output

CSCvq93836

ENH: Addition of 'show logging setting' to 'show tech' output

CSCvs82829

Calls fail once anyconnect configuration is added to the site to site VPN tunnel

CSCvt00113

ASA/FTD traceback and reload due to memory leak in SNMP community string

CSCvt38279

Erase disk0 on ISA3000 causes file system not supported

CSCvt43967

Pad packets received from RA tunnel which are less than or equal 46 bytes in length with zeros

CSCvt53640

ASA5585 traceback and reload after upgrading SFR from 6.4.0 to 6.4.0.9-34

CSCvt60190

Cisco ASA and FTD Web Services File Upload Denial of Service Vulnerability

CSCvt64822

ASA may traceback and unexpectedly reload after SSL handshake

CSCvt70322

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

CSCvt80126

ASA traceback and reload for the CLI "show asp table socket 18421590 det"

CSCvt91521

Crypto accelerator bias setting should be included in show tech

CSCvt98599

IKEv2 Call Admission Statistics "Active SAs" counter out of sync with the real number of sessions

CSCvu00112

tsd0 not reset when ssh  quota limit is hit in ci_cons_shell

CSCvu03107

AnyConnect statistics is doubled in both %ASA-4-113019 and RADIUS accounting

CSCvu05216

cert map to specify CRL CDP Override does not allow backup entries

CSCvu07880

ASA on QP platforms display wrong coredump filesystem space (50 GB)

CSCvu08013

DTLS v1.2 and AES-GCM cipher when used drops a particular size packet frequently.

CSCvu12039

Slave unit might fail to synchronize SCTP configuration from the cluster master after bootup

CSCvu12248

ASA-FPWR 1010 traceback and reload when users connect using AnyConnect VPN

CSCvu12684

HKT - Failover time increases with upgrade to 9.8.4.15

CSCvu17924

FTD failover units traceback and reload on DATAPATH

CSCvu17965

ASA generated a traceback and reloaded when changing the port value of a manual nat rule

CSCvu20007

Config_XML_Response from LINA is not in the correct format,Lina reporting as No memory available.

CSCvu25030

FTD 6.4.0.8 traceback & reload on thread name : CP processing

CSCvu26296

ASA interface ACL dropping snmp control-plane traffic from ASA

CSCvu26561

WebVPN SSO Gives Unexpected Results when Integrated with Kerberos

CSCvu32698

ASA Crashes in SNMP while joining the cluster when key config-key password-encryption" is present

CSCvu34413

SSH keys lost in ASA after reload

CSCvu37547

Memory leak: due to resource-limit MIB handler, eventually causing reload

CSCvu38795

FTD firewall unit cannot join the cluster after a traceback due to invalid interface GOID entry

CSCvu40213

ASA traceback in Thread Name kerberos_recv

CSCvu42434

ASA: High CPU due to stuck running SSH sessions / Unable to SSH to ASA

CSCvu43924

GIADDR of DHCP Discover packet is changed to the ip address of dhcp-network-scope

CSCvu44910

Cisco ASA Software and FTD Software Web Services Cross-Site Scripting Vulnerability

CSCvu45748

ASA traceback in threadname 'ppp_timer_thread'

CSCvu49625

[PKI] Standard Based IKEv2 Certificate Auth session does second userfromcert lookup unnecessarily

CSCvu53258

FMC pushes certificate map incorrectly to lina

CSCvu60011

FTD: Snort policy changes deployed to a HA on failed state are not fully synced

CSCvu72094

ASA traceback and reload on thread name DATAPATH

 

 

 

 

Revision:  Version 9.14(1)10 – 05/21/2020

Files:  asa9141-10-smp-k8.bin, cisco-asa-fp1k.9.14.1.10.SPA, cisco-asa-fp2k.9.14.1.10.SPA, cisco-asa.9.14.1.10.SPA.csp

Defects resolved since 9.14(1):

 

CSCvn64647

ASA traceback and reload due to tcp_retrans_timeout internal thread handling

CSCvn93683

ASA: cluster exec show commands not show all output

CSCvq71956

Need dedicated Rx rings for failover and OSPF on Firepower platform

CSCvr15503

ASA: SSH and ASDM sessions stuck in CLOSE_WAIT causing lack of MGMT for the ASA

CSCvr58411

RRI on static HUB/SPOKE config is not working on HUB when a new static SPOKE is added or deleted

CSCvs01422

Lina traceback when changing device mode of FTD

CSCvs09533

FP2100 Traceback and reload when processing traffic through more than two inline sets

CSCvs33852

After upgrade to version 9.6.4.34 is not possible to add an access-group

CSCvs38785

Inconsistent timestamp format in syslog

CSCvs55603

ICMP Reply Dropped when matched by ACL

CSCvs56802

Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability

CSCvs59056

ASA/FTD Tunneled Static Routes are Ignored by Suboptimal Lookup if Float-Conn is Enabled

CSCvs72393

FPR1010 temperature thresholds should be changed

CSCvs73754

ASA/FTD: Block 256 size depletion caused by ARP of BVI not assigned to any physical interface

CSCvs79023

ASA/FTD Traceback in Thread Name: DATAPATH due to DNS inspection

CSCvs88413

Port-channel bundling is failing after upgrade to 9.8 version

CSCvs90100

ASA/FTD may traceback and reload in Thread Name 'License Thread'

CSCvs97863

Reduce number of fsync calls during close in flash file system

CSCvt01397

Deployment is marked as success although LINA config was not pushed

CSCvt02409

9.12.2.151 snp_cluster_ingress traceback on FPR9300 3-node cluster nested VLAN traffic

CSCvt02409

Cisco Firepower Threat Defense Software Inline Pair/Passive Mode DoS Vulnerability

CSCvt03598

Cisco ASA Local File Reading Vulnerability

CSCvt05862

IPv6 DNS server resolution fails when the server is reachable over the management interface.

CSCvt06606

Flow offload not working with combination of FTD 6.2(3.10) and FXOS 2.6(1.169)

CSCvt06841

Incorrect access-list hitcount seen when configuring it with a capture on ASA

CSCvt11661

DOC - Clarify the meaning of mp-svc-flow-control under show asp drop

CSCvt11742

ASA/FTD may traceback and reload in Thread Name 'ssh'

CSCvt12463

ASA: Traceback in thread Unicorn Admin Handler

CSCvt18028

Cisco ASA and FTD WebVPN CRLF Injection Vulnerability

CSCvt21041

FTD Traceback in thread 'ctm_ipsec_display_msg'

CSCvt23643

VPN failover recovery is taking approx. 30 seconds for data to resume

CSCvt24328

FTD: Traceback and reload related to lina_host_file_open_raw function

CSCvt26031

ASAv Unable to register smart licensing with IPv6

CSCvt26067

Active FTP fails when secondary interface is used on FTD

CSCvt28182

sctp-state-bypass is not getting invoked for inline FTD

CSCvt29049

FPR2100 - ASA in Appliance Mode - SNMP Delay

CSCvt35945

Encryption-3DES-AES should not be required when enabling ssh version 2 on 9.8 train

CSCvt36542

Multi-context ASA/LINA on FPR not sending DHCP release message

CSCvt41333

Dynamic RRI route is not destroyed when IKEv2 tunnel goes down

CSCvt45863

Crypto ring stalls when the length in the ip header doesn't match the packet length

CSCvt46289

ASA LDAPS connection fails on Firepower 1000 Series

CSCvt46830

FPR2100 'show crypto accelerator statistics' counters do not track symmetric crypto

CSCvt50946

Stuck uauth entry rejects AnyConnect user connections despite fix of CSCvi42008

CSCvt51349

Fragmented packets forwarded to fragment owner are not visible on data interface captures

CSCvt51987

Traffic outage due to 80 size block exhaustion on the ASA

CSCvt52782

ASA traceback Thread name - webvpn_task

CSCvt54182

LINA cores are generated when FTD is configured to do SSL decryption.

CSCvt63484

ASA High CPU with igb_saleen_io_sfp_mod_poll_thre process

CSCvt64035

remote acess mib - SNMP 64 bit only reporting 4Gb before wrapping around

CSCvt64270

ASA is sending failover interface check control packets with a wrong destination mac address

CSCvt65982

Route Fallback doesn't happen on Slave unit, upon RRI route removal.

CSCvt66351

NetFlow reporting impossibly large flow bytes

CSCvt68131

FTD traceback and reload on thread "IKEv2 Mgd Timer Thread"

CSCvt68294

Adjust Firepower 4120 Maximum VPN Session Limit to 20,000

CSCvt70322

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web DoS

CSCvt73806

FTD traceback and reload on FP2120 LINA Active Box. VPN

CSCvt75241

Redistribution of VPN advertised static routes fail after reloading the FTD on FPR2100

CSCvt83133

Unable to access anyconnect webvpn portal from google chrome using group-url

CSCvt86188

SNMP traps can't be generated via diagnostic interface

CSCvt90330

ASA traceback and reload with thread name coa_task

CSCvt92647

Connectivity over the state link configured with IPv6 addresses is lost after upgrading the ASA

CSCvt95517

Certificate mapping for AnyConnect on FTD stops working.

CSCvt97917

ASAv on AWS 9.13.1.7 BYOL image cannot be enabled for PLR

CSCvu01039

Traceback: Modifying FTD inline-set tap-mode configuration with active traffic

CSCvu03562

Device loses ssh connectivity when username and password is entered

CSCvu03675

FPR2100: ASA console may hang & become unresponsive in low memory conditions

CSCvu04279

ASAv/AWS: Unable to upgrade or downgrade C5 ASAv code on AWS

CSCvu05336

ASAv - Traceback and reload on SNMP process

CSCvu05821

Timestamp format will be shown always in UTC

CSCvu07602

FPR-41x5: 'clear crypto accelerator load-balance' will cause a traceback and reload

CSCvu10053

ASA traceback and reload on function snmp_master_callback_thread