Network Security

Cisco Security Products Plagued by Critical Flaw

Cisco has released updates to address a remote code execution vulnerability affecting the company’s Adaptive Security Appliance (ASA) software.

<p><strong><span><span>Cisco has released updates to address a remote code execution vulnerability affecting the company’s Adaptive Security Appliance (ASA) software.</span></span></strong></p>

Cisco has released updates to address a remote code execution vulnerability affecting the company’s Adaptive Security Appliance (ASA) software.

The vulnerability, identified as CVE-2016-1287 and rated “critical,” is caused by a buffer overflow in the Internet Key Exchange version 1 (IKEv1) and IKEv2 code in the Cisco ASA software. A remote, unauthenticated attacker can exploit the flaw to cause a device to reload or to execute arbitrary code and gain full control of the system.

The vulnerability can affect several devices running Cisco ASA software, including ASA 5500 adaptive security appliances, ASA 5500-X next-generation firewalls, the ASA service module for Catalyst 6500 switches and 7600 routers, the ASA 1000V cloud firewall, Adaptive Security Virtual Appliance (ASAv), the Firepower 9300 module, and ISA 3000 industrial security appliances.

Cisco has pointed out that the flaw only impacts systems configured to terminate IKEv1 or IKEv2 VPN connections. The vulnerability can be exploited by sending specially crafted UDP packets to vulnerable devices, which are accessible from the Internet when deployed as a VPN.

“Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic,” Cisco said in its advisory.

After Cisco published its advisory, Johannes Ullrich of the SANS Institute reported seeing a spike in UDP traffic on port 500, one of the ports likely targeted in an attack attempt. The expert believes someone might be conducting scans to identify vulnerable devices.

Exodus Intelligence, the company credited for finding this vulnerability, published a blog post detailing the issue, how it can be exploited for DoS and remote code execution, and how potential attacks can be detected.

Organizations should apply the patches as soon as possible. Cisco customers can determine if their devices are affected by using the show running-config crypto map | include interface command. The product is vulnerable if a crypto map is returned.

Advertisement. Scroll to continue reading.

Related: Cisco Patches Serious Flaws in Networking, Security Products

Related: Cisco Patches High Severity Flaws in Several Products

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version