Executive Summary

Summary
Title Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability
Informations
Name cisco-sa-20160210-asa-ike First vendor Publication 2016-02-10
Vendor Cisco Last vendor Modification 2016-02-10
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Internet Key Exchange (IKE) version 1 (v1) and IKE version 2 (v2) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted UDP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

Cisco has released software updates that address this vulnerability. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike

BEGIN PGP SIGNATURE Version: GnuPG/MacGPG2 v2 Comment: GPGTools - https://gpgtools.org

iQIcBAEBCgAGBQJWu1piAAoJEK89gD3EAJB5VHwQAJFlULDMXTz/W6KDOa45GV0G 0lOKZdkEXwwV92SLztdQEXiEM/MgYYrn6/GIHJmTh0oOtZ9d4HT6RZzBjR72ycOf SSm7j/uvwFUXa6sEEm58oAHQQAp+4m6+wskbhS5VrOGxOGU93yx9nIqnms7ywvkc 2JaS9V8nm+nP32as/s4+Wh3GvxnSvP3TT8sOSiTYAwC7+DBlnyDgHKteHZtpOmqD EhippRYQHK9O4KWDC25MRdXwFGqRspi5SRl9m1pLecl3MBndDD4oNiNqhfR5oMlI LvaWOrbeKSSy1jK+GTvAPSAJPQ+f0WOdu7kW0bt92/+1Wt7cZ4RwCwpm0pxzgFDQ rU/043uYbwuDeWNo7X/CLGc9ykNiTaeMHi+fJRYONo1AWR5CcsnA3Fk60HgJw6IQ 2Yp1kP2P1R/+jLDP4APM1ZWzvVm1Y6doDE1pwhLYr0SQjSp0GwuPJmzr3bs18tVC gsBudxoPNFJu+8L7dPxr9jutIGXQwA/4zJqzAfUDmYkMQCqli0fNz9LU0RYQdN50 3BpnBjgsmLUMSXcctnP6vMnikNcaMdTOpgznScm3LYC79KbMAnwkTWBrSOSqCnky ZpWl5a3ndYcrJU6vcb2Ul4hGuT2D35RVwY51ADnRs6E0z8vK9tpyktAWDgG9iCuH XI3SmZ4K5rj/GJ14XEg3 =JlED END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 199

Snort® IPS/IDS

Date Description
2016-03-14 Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt
RuleID : 37676 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt
RuleID : 37675 - Revision : 3 - Type : SERVER-OTHER
2016-03-15 Cisco ASA IKEv1 invalid fragment length heap buffer overflow attempt
RuleID : 37674 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt
RuleID : 36903 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco_ike_fragmentation_rce.nasl - Type : ACT_ATTACK
2016-02-12 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160210-asa-ike.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-03-17 21:30:00
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2016-02-10 21:29:26
  • Multiple Updates
2016-02-10 21:24:37
  • First insertion