Executive Summary

Informations
Name CVE-2016-1287 First vendor Publication 2016-02-11
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1287

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 199

Snort® IPS/IDS

Date Description
2016-03-14 Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt
RuleID : 37676 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt
RuleID : 37675 - Revision : 3 - Type : SERVER-OTHER
2016-03-15 Cisco ASA IKEv1 invalid fragment length heap buffer overflow attempt
RuleID : 37674 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt
RuleID : 36903 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco_ike_fragmentation_rce.nasl - Type : ACT_ATTACK
2016-02-12 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160210-asa-ike.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN https://www.kb.cert.org/vuls/id/327976
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
EXPLOIT-DB https://www.exploit-db.com/exploits/39823/
MISC http://packetstormsecurity.com/files/137100/Cisco-ASA-Software-IKEv1-IKEv2-Bu...
https://blog.exodusintel.com/2016/02/10/firewall-hacking/
SECTRACK http://www.securitytracker.com/id/1034997

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-08-15 21:28:39
  • Multiple Updates
2023-08-12 05:28:55
  • Multiple Updates
2021-05-04 12:46:24
  • Multiple Updates
2021-04-22 01:55:03
  • Multiple Updates
2020-05-23 00:49:24
  • Multiple Updates
2017-01-06 21:24:09
  • Multiple Updates
2017-01-05 09:22:19
  • Multiple Updates
2016-12-06 09:24:26
  • Multiple Updates
2016-12-01 09:24:03
  • Multiple Updates
2016-06-28 19:52:31
  • Multiple Updates
2016-03-17 21:27:16
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2016-02-11 21:25:05
  • First insertion