what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160210-asa-ike

Cisco Security Advisory 20160210-asa-ike
Posted Feb 11, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Internet Key Exchange (IKE) version 1 (v1) and IKE version 2 (v2) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted UDP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

tags | advisory, remote, overflow, arbitrary, udp
systems | cisco
SHA-256 | b39dc515a9918053d756c99939d54b8d713da1f97c251287ddcae2d2b507a879

Cisco Security Advisory 20160210-asa-ike

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

Advisory ID: cisco-sa-20160210-asa-ike

Revision 1.0

For Public Release 2016 February 10 16:00 GMT (UTC)

+---------------------------------------------------------------------


Summary
=======

A vulnerability in the Internet Key Exchange (IKE) version 1 (v1) and IKE version 2 (v2) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted UDP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

Cisco has released software updates that address this vulnerability. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike



-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2
Comment: GPGTools - https://gpgtools.org
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=JlED
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close