A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition. This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition.
History

Fri, 15 Aug 2025 08:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco adaptive Security Appliance Software
Cisco firepower Threat Defense Software
Vendors & Products Cisco
Cisco adaptive Security Appliance Software
Cisco firepower Threat Defense Software

Thu, 14 Aug 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 14 Aug 2025 17:00:00 +0000

Type Values Removed Values Added
Description Multiple vulnerabilities in the IKEv2 feature of Cisco Secure Firewall ASA Software and Secure FTD Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a DoS condition. These vulnerabilities are due to the improper processing of IKEv2 packets. An attacker could exploit these vulnerabilities by sending crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions, which requires a manual reboot of the device to recover from this condition. A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition. This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition.
Title Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerability

Thu, 14 Aug 2025 16:45:00 +0000

Type Values Removed Values Added
Description Multiple vulnerabilities in the IKEv2 feature of Cisco Secure Firewall ASA Software and Secure FTD Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a DoS condition. These vulnerabilities are due to the improper processing of IKEv2 packets. An attacker could exploit these vulnerabilities by sending crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions, which requires a manual reboot of the device to recover from this condition.
Title Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerability
Weaknesses CWE-401
References
Metrics cvssV3_1

{'score': 5.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published:

Updated: 2025-08-14T19:19:07.381Z

Reserved: 2024-10-10T19:15:13.241Z

Link: CVE-2025-20254

cve-icon Vulnrichment

Updated: 2025-08-14T18:37:40.376Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-08-14T17:15:39.217

Modified: 2025-08-15T13:12:51.217

Link: CVE-2025-20254

cve-icon Redhat

No data.