Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Security Products Plagued by Critical Flaw

Cisco has released updates to address a remote code execution vulnerability affecting the company’s Adaptive Security Appliance (ASA) software.

Cisco has released updates to address a remote code execution vulnerability affecting the company’s Adaptive Security Appliance (ASA) software.

The vulnerability, identified as CVE-2016-1287 and rated “critical,” is caused by a buffer overflow in the Internet Key Exchange version 1 (IKEv1) and IKEv2 code in the Cisco ASA software. A remote, unauthenticated attacker can exploit the flaw to cause a device to reload or to execute arbitrary code and gain full control of the system.

The vulnerability can affect several devices running Cisco ASA software, including ASA 5500 adaptive security appliances, ASA 5500-X next-generation firewalls, the ASA service module for Catalyst 6500 switches and 7600 routers, the ASA 1000V cloud firewall, Adaptive Security Virtual Appliance (ASAv), the Firepower 9300 module, and ISA 3000 industrial security appliances.

Cisco has pointed out that the flaw only impacts systems configured to terminate IKEv1 or IKEv2 VPN connections. The vulnerability can be exploited by sending specially crafted UDP packets to vulnerable devices, which are accessible from the Internet when deployed as a VPN.

“Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic,” Cisco said in its advisory.

After Cisco published its advisory, Johannes Ullrich of the SANS Institute reported seeing a spike in UDP traffic on port 500, one of the ports likely targeted in an attack attempt. The expert believes someone might be conducting scans to identify vulnerable devices.

Exodus Intelligence, the company credited for finding this vulnerability, published a blog post detailing the issue, how it can be exploited for DoS and remote code execution, and how potential attacks can be detected.

Organizations should apply the patches as soon as possible. Cisco customers can determine if their devices are affected by using the show running-config crypto map | include interface command. The product is vulnerable if a crypto map is returned.

Advertisement. Scroll to continue reading.

Related: Cisco Patches Serious Flaws in Networking, Security Products

Related: Cisco Patches High Severity Flaws in Several Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.