[c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Feb 10 11:06:51 EST 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

Advisory ID: cisco-sa-20160210-asa-ike

Revision 1.0

For Public Release 2016 February 10 16:00  GMT (UTC)

+---------------------------------------------------------------------


Summary
=======

A vulnerability in the Internet Key Exchange (IKE) version 1 (v1) and IKE version 2 (v2) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted UDP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

Cisco has released software updates that address this vulnerability. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike



-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2
Comment: GPGTools - https://gpgtools.org
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=JlED
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list