Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities
Summary
-
Multiple vulnerabilities in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco IOS Software, Cisco IOS XE Software, Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition.
Cisco has released software updates that address these vulnerabilities. There are workarounds that address these vulnerabilities.
For more information about these vulnerabilities, see the Details section of this advisory.
This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy
This advisory is part of the August 2025 release of the Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: August 2025 Semiannual Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software Security Advisory Bundled Publication.
Affected Products
-
CVE-2025-20225, CVE-2025-20239, CVE-2025-20253
These vulnerabilities affect the following Cisco products if they have the IKEv2 VPN feature enabled:
- IOS Software
- IOS XE Software
- Secure Firewall ASA Software
- Secure FTD Software
Note: The Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software is not affected.
For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.
CVE-2025-20224, CVE-2025-20252, CVE-2025-20254
These vulnerabilities affect the following Cisco products if they have the IKEv2 VPN feature enabled:
- Secure Firewall ASA Software
- Secure FTD Software
For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.
Determine the IKEv2 Configuration When Running Cisco IOS and IOS XE Software
To determine the IKEv2 configuration on a Cisco device that is running Cisco IOS Software or Cisco IOS XE Software, use a step-by-step approach to accurately determine the operational status and configuration of the device. The following two-step method determines whether IKEv1 or IKEv2 is enabled on a device and, subsequently, if IKEv2 is actively being used by the device.
Step 1. Determine Whether IKE (v1 or v2) Is Enabled
To determine whether IKE processing is enabled, use the show ip socket | include 500 or show udp | include 500 EXEC command on the device CLI. If UDP port 500 or UDP port 4500 is open on a device, the device is processing IKE packets.
Note: If IKEv1 or IKEv2 is enabled, UDP ports 500 and/or 4500 will be open because both protocols use these ports.
The following example shows the output of the show udp | include 500 command on a device that is processing IKE packets on UDP ports 500 and 4500 that are using either IPv4 or IPv6:
Router#show udp | include 500 17 --listen-- 192.168.1.10 500 0 0 2001011 0 17(v6) --listen-- --any-- 500 0 0 2020011 0 17 --listen-- 192.168.1.10 4500 0 0 2001011 0 17(v6) --listen-- --any-- 4500 0 0 2020011 0
If this command returns empty output, the device is not affected by these vulnerabilities. Otherwise, proceed to step 2.
Step 2. Determine Whether IKEv2 Is Used
To determine whether IKEv2 is being actively used by the device, use the show crypto map EXEC command on the device CLI. If a crypto map has an IKEv2 Profile associated with it, it uses IKEv2. If there is at least one interface using that crypto map, the map is active.
The following example shows the output of the show crypto map command on a device that is processing IKEv2 packets. In the output, crypto map CMAP2 is configured to use an IKEv2 Profile profile1 and is enabled on interface GigabitEthernet2:
Router2#show crypto map Crypto Map IPv4 "CMAP2" 10 ipsec-isakmp Peer = 192.168.1.200 IKEv2 Profile: profile1 Access-List SS dynamic: False Extended IP access list 120 access-list 120 permit ip 192.168.21.0 0.0.0.255 192.168.22.0 0.0.0.255 Current peer: 192.168.1.200 Security association lifetime: 4608000 kilobytes/3600 seconds Dualstack (Y/N): N Responder-Only (Y/N): N PFS (Y/N): N Mixed-mode : Disabled Transform sets={ AESSET: { esp-256-aes esp-sha256-hmac } , } Interfaces using crypto map CMAP2: GigabitEthernet2 Router2#
This device is affected by these vulnerabilities.
Determine the IKEv2 Configuration When Running Cisco Secure Firewall ASA and Secure FTD Software
To determine whether IKEv2 is enabled, use the show running-config crypto ikev2 | include enable CLI command. If that command returns output, IKEv2 is enabled on at least one interface. The following example shows the output of the show running-config crypto ikev2 | include enable command on a device that has IKEv2 enabled on the outside interface:
firewall# show running-config crypto ikev2 | include enable crypto ikev2 enable outside client-services port 443
This device is affected by these vulnerabilities. If the show running-config crypto ikev2 | include enable command returns empty output, the device is not affected by these vulnerabilities.
Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.
CVE-2025-20225, CVE-2025-20239, CVE-2025-20253
Cisco has confirmed that these vulnerabilities do not affect the following Cisco products:
- IOS XR Software
- Meraki products
- NX-OS Software
- Secure Firewall Management Center (FMC) Software
CVE-2025-20224, CVE-2025-20252, CVE-2025-20254
Cisco has confirmed that these vulnerabilities do not affect the following Cisco products:
- IOS Software
- IOS XE Software
- IOS XR Software
- Meraki products
- NX-OS Software
- Secure FMC Software
Details
-
These vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.
Details about the vulnerabilities are as follows:
CVE-2025-20253: Cisco IOS, IOS XE, Secure Firewall ASA, and Secure FTD Software IKEv2 Denial of Service Vulnerability
A vulnerability in the IKEv2 feature of Cisco IOS Software, IOS XE Software, Secure Firewall ASA Software, and Secure FTD Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a DoS condition.
This vulnerability is due to the improper processing of IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to cause an infinite loop that exhausts resources and could cause the device to reload.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCwn73399, CSCwn83263 CVE ID: CVE-2025-20253 Security Impact Rating (SIR): High CVSS Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVE-2025-20225, CVE-2025-20239: Cisco IOS, IOS XE, Secure Firewall ASA, and Secure FTD Software IKEv2 Denial of Service Vulnerabilities
Two vulnerabilities in the IKEv2 feature of Cisco IOS Software, IOS XE Software, Secure Firewall ASA Software, and Secure FTD Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a DoS condition.
These vulnerabilities are due to the improper processing of IKEv2 packets. An attacker could exploit these vulnerabilities by sending crafted IKEv2 packets to an affected device. A successful exploit of Cisco IOS and IOS XE Software could allow the attacker to cause a DoS condition, which would cause the affected device to reload. A successful exploit of Cisco Secure Firewall ASA and Secure FTD Software could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions, which requires a manual reboot of the device to recover from this condition.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Cisco IOS and IOS XE Software:
SIR: High CVSS Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Cisco Secure Firewall ASA and Secure FTD Software:
Bug ID(s): CSCwo15022 CVE ID: CVE-2025-20225Bug ID(s): CSCwo15023 CVE ID: CVE-2025-20239
SIR: Medium CVSS Base Score: 5.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
CVE-2025-20224, CVE-2025-20252, CVE-2025-20254: Cisco Secure Firewall ASA and Secure FTD Software IKEv2 Denial of Service Vulnerabilities
Multiple vulnerabilities in the IKEv2 feature of Cisco Secure Firewall ASA Software and Secure FTD Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a DoS condition.
These vulnerabilities are due to the improper processing of IKEv2 packets. An attacker could exploit these vulnerabilities by sending crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions, which requires a manual reboot of the device to recover from this condition.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
SIR: Medium CVSS Base Score: 5.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
Workarounds
Fixed Software
-
Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.
Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Cisco IOS and IOS XE Software
To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).
To use the tool, go to the Cisco Software Checker page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:
- Choose which advisories the tool will search-only this advisory, only advisories with a Critical or High Security Impact Rating (SIR), or all advisories.
- Enter a release number-for example, 15.9(3)M2 or 17.3.3.
- Click Check.
Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software
To help customers determine their exposure to vulnerabilities in Cisco Secure Firewall ASA, Secure FMC, and Secure FTD Software, Cisco provides the Cisco Software Checker. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).
To use the tool, go to the Cisco Software Checker page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:
- Choose which advisories the tool will search-all advisories, only advisories with a Critical or High Security Impact Rating (SIR), or only this advisory.
- Choose the appropriate software.
- Choose the appropriate platform.
- Enter a release number-for example, 9.16.2.11 for Cisco Secure Firewall ASA Software or 6.6.7 for Cisco Secure FTD Software.
- Click Check.
For instructions on upgrading a Cisco Secure FTD device, see the appropriate Cisco Secure FMC upgrade guide.
Additional Resources
For help determining the best Cisco Secure Firewall ASA, Secure FMC, or Secure FTD Software release, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.
Cisco Secure Firewall ASA Compatibility Cisco Secure Firewall ASA Upgrade Guide Cisco Secure Firewall Threat Defense Compatibility Guide
Exploitation and Public Announcements
Source
Cisco Security Vulnerability Policy
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Related to This Advisory
URL
Revision History
-
Version |
Description |
Section |
Status |
Date |
1.0 |
Initial public release. |
– |
Final |
2025-AUG-14 |
Show Less
Legal Disclaimer
-
THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
|
|