#VU5672 Improper input validation in Cisco Adaptive Security Appliance (ASA)


Published: 2015-10-21 | Updated: 2017-02-09

Vulnerability identifier: #VU5672

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-6327

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within implementation of Internet Key Exchange (IKE) protocol version 1 (v1). A remote unauthenticated attacker can send specially crafted Internet Security Association and Key Management Protocol (ISAKMP) UDP packets to the affected device and cause system reboot.

Successful exploitation of the vulnerability may allow an attacker to perform a denial of service (DoS) attack.


Mitigation
Install updates from vendor's website:

Cisco ASA 7.2 - migrate to 8.2(5.58) or later
Cisco ASA 8.2 - update to 8.2(5.58) or later
Cisco ASA 8.3 - migrate to 8.4(7.29) or later
Cisco ASA 8.4 - update to 8.4(7.29)
Cisco ASA 8.5 - migrate to 9.0(4.37) or later
Cisco ASA 8.6 - migrate to 9.0(4.37) or later
Cisco ASA 8.7 - update to 8.7(1.17)
Cisco ASA 9.0 - update to 9.0(4.37)
Cisco ASA 9.1  - update to 9.1(6.8)
Cisco ASA 9.2 - update to 9.2(4)
Cisco ASA 9.3  - update to 9.3(3)

Vulnerable software versions

Cisco Adaptive Security Appliance (ASA): 7.2.1 - 9.3.2


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-asa-ike


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability