Executive Summary

Summary
Title Cisco Adaptive Security Appliance (ASA) IKEv1 and IKEv2 contains a buffer overflow vulnerability
Informations
Name VU#327976 First vendor Publication 2016-02-11
Vendor VU-CERT Last vendor Modification 2016-02-16
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#327976

Cisco Adaptive Security Appliance (ASA) IKEv1 and IKEv2 contains a buffer overflow vulnerability

Original Release date: 11 Feb 2016 | Last revised: 16 Feb 2016

Overview

Cisco Adaptive Security Appliance (ASA) Internet Key Exchange versions 1 and 2 (IKEv1 and IKEv2) contains a buffer overflow vulnerability that may be leveraged to gain remote code execution.

Description

CWE-119: Improper Restriction of Operations within the Bound of a Memory Buffer - CVE-2016-1287

According to the advisory by Exodus Intelligence:

    The algorithm for re-assembling IKE payloads fragmented with the Cisco fragmentation protocol contains a bounds-checking flaw that allows a heap buffer to be overflowed with attacker-controlled data. A sequence of payloads with carefully chosen parameters causes a buffer of insufficient size to be allocated in the heap which is then overflowed when fragment payloads are copied into the buffer. Attackers can use this vulnerability to execute arbitrary code on affected devices.

Systems that are configured to terminate IKEv1 and IKEv2 VPN connections are vulnerable to exploitation. The Cisco security advisory describes how to determine if a system is configured in a vulnerable manner by checking the running crypto maps.

Impact

By sending specially crafted UDP packets directly to affected devices, a remote, unauthenticated attacker may be able to execute arbitrary code and gain full control of affected systems.

Solution

Apply an update

Cisco has issued updates for several versions of ASA to address this vulnerability. Users are encouraged to update to the latest version.

Note that Cisco ASA versions 7.2, 8.2, 8.3, and 8.6 are affected but no longer supported by the vendor. Users of these versions should strongly consider migrating to a supported solution.

Detect and filter malicious packets

According to the advisory by Exodus Intelligence:

    Looking for the value of the length field of a Fragment Payload (type 132) IKEv2 or IKEv1 packet allows detecting an exploitation attempt. Any length field with a value < 8 must be considered as an attempt to exploit the vulnerability. The detection also has to deal with the fact that the multiple payloads can be chained inside an IKEv2 packet, and that the Fragment Payload may not be the only/first payload of the packet.

Network administrators may consider implementing rules to detect or block attacks.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
CiscoAffected-11 Feb 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal7.8E:POC/RL:OF/RC:C
Environmental5.9CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike
  • https://blog.exodusintel.com/2016/01/26/firewall-hacking/
  • https://cwe.mitre.org/data/definitions/119.html
  • http://blog.snort.org/2016/02/coverage-for-cve-2016-1287-in-snort.html

Credit

Cisco credits David Barksdale, Jordan Gruskovnjak, and Alex Wheeler of Exodus Intelligence for reporting this vulnerability.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2016-1287
  • Date Public:11 Feb 2016
  • Date First Published:11 Feb 2016
  • Date Last Updated:16 Feb 2016
  • Document Revision:13

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/327976

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 199

Snort® IPS/IDS

Date Description
2016-03-14 Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt
RuleID : 37676 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt
RuleID : 37675 - Revision : 3 - Type : SERVER-OTHER
2016-03-15 Cisco ASA IKEv1 invalid fragment length heap buffer overflow attempt
RuleID : 37674 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt
RuleID : 36903 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco_ike_fragmentation_rce.nasl - Type : ACT_ATTACK
2016-02-12 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160210-asa-ike.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-03-17 21:30:24
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-16 21:29:39
  • Multiple Updates
2016-02-16 21:24:27
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2016-02-11 21:29:33
  • Multiple Updates
2016-02-11 21:23:56
  • First insertion