Executive Summary

Summary
Title Multiple Cisco Products libSRTP Denial of Service Vulnerability
Informations
Name cisco-sa-20160420-libsrtp First vendor Publication 2016-04-20
Vendor Cisco Last vendor Modification 2016-04-20
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco released version 1.5.3 of the Secure Real-Time Transport Protocol (SRTP) library (libSRTP), which addresses a denial of service (DoS) vulnerability. Multiple Cisco products incorporate a vulnerable version of the libSRTP library.

The vulnerability is in the encryption processing subsystem of libSRTP and could allow an unauthenticated, remote attacker to trigger a DoS condition. The vulnerability is due to improper input validation of certain fields of SRTP packets. An attacker could exploit this vulnerability by sending a crafted SRTP packet designed to trigger the issue to an affected device.

The impact of this vulnerability on Cisco products may vary depending on the affected product. Details about the impact on each product are outlined in the "Conditions" section of each Cisco bug for this vulnerability. The bug IDs are listed at the top of this advisory and in the table in "Vulnerable Products."

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-libsrtp

BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBVw6aV689gD3EAJB5AQLT7hAAnEhIXtGqfH9FEGyzLoE+NZ98c0TVnAQY SzOIo9NAVtEYuPSbnybPiqVnjQGmHgU+BI8NgTLvvs15rxJOSeI040rLBqZQfhMA gZ0P6t7fcyz5k0jXwbITxeFWSRFAOCkIwaUKfVkq1IfHeKO+UFFH0eQRFtMeU1ji Bos+0CJ2fpjTIZyHkNl6IcIPZDtfeRwN+xf0C5VdHk6NIRDfbXY1Tz/qqIE9EJIy O8Ml2yjY8EWAmbTzvSluGzeyXt7IvdmSwnNQLhHhhZzBmJKRqwagm75vftiFsWvy sycEVG9phmG3w2hubqufV4B7LeBSUmF7OPRi+RV2oH9pdwMYXoNTa87tXWs93tj6 tR8FkHfdN0p3EEVmY4RzFAEy5kw+XsIDxiCkioqCecIwbRTJ6JNdLd7O6Cq6XW53 G5uHWG7HMvkRHEhXsvRbiWhXf4klhV/0gk7OXQQ/wVpadXnqP2SeaCbg56NduRvr svfKPFZLsJ9M20J5f2sqWPEPVqPlxqV6Qr74Qh3sZ5XMCUtDWUVugMfgqH9emgil 8EVa2FMk0MndiLzJytqlNUkLUAgjXYEFitZ9MFeWF+eJQV17BZn5kkhnbQ/jNO4F d5dcBBMQBBX9VgNhNkse1kra5rRkgQFzbK9kn7ZL4yVRxIH9pggEYhEklymYkF7P p4CulSF+1Wk= =wL3f END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 10
Application 1
Application 63
Application 1
Os 161
Os 1
Os 20
Os 1
Os 2
Os 1
Os 2
Os 17
Os 7

Nessus® Vulnerability Scanner

Date Description
2016-09-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1063.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160420-libsrtp-asa.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160420-libsrtp-iosxe.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3539.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6171eb07d8a911e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-393.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-23 13:29:26
  • Multiple Updates
2016-04-22 17:26:52
  • Multiple Updates
2016-04-20 21:25:46
  • First insertion