ID

VAR-201602-0071


CVE

CVE-2016-1287


TITLE

Cisco Adaptive Security Appliance (ASA) IKEv1 and IKEv2 contains a buffer overflow vulnerability

Trust: 0.8

sources: CERT/CC: VU#327976

DESCRIPTION

Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019. Cisco Adaptive Security Appliance (ASA) of Internet Key Exchange version 1 and 2 (IKEv1, IKEv2) Contains a buffer overflow vulnerability. By exploiting the vulnerability, an attacker can execute code remotely. Buffer overflow (CWE-119) - CVE-2016-1287 Exodus Intelligence The advisory states that: : * "The algorithm for re-assembling IKE payloads fragmented with the Cisco fragmentation protocol contains a bounds-checking flaw that allows a heap buffer to be overflowed with attacker-controlled data. A sequence of payloads with carefully chosen parameters causes a buffer of insufficient size to be allocated in the heap which is then overflowed when fragment payloads are copied into the buffer. Attackers can use this vulnerability to execute arbitrary code on affected devices. (Cisco fragmentation protocol Divided by IKE The algorithm for recombining payloads is flawed in the bounds checking process, allowing the buffer on the heap to overflow with data that an attacker can control. Given a specially crafted payload sequence, a smaller buffer is reserved on the heap memory and overflow occurs when the payload is copied into the buffer. An attacker can exploit this vulnerability to execute arbitrary code on the affected device. )" CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer http://cwe.mitre.org/data/definitions/119.html IKEv1 and IKEv2 With VPN Systems that are configured to terminate are affected by this vulnerability. Cisco Security Advisory Whether the system is affected by the vulnerability (crypto map Whether or not ) Describes how to check. Cisco Security Advisory https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ikeCrafted by a remote attacker UDP If a packet is sent directly to the affected device, arbitrary code can be executed and the system can be hijacked. CiscoASA is an adaptive security appliance that provides a modular platform for security and VPN services, providing firewall, IPS, anti-X and VPN services. The platform provides features such as highly secure access to data and network resources

Trust: 3.06

sources: NVD: CVE-2016-1287 // CERT/CC: VU#327976 // JVNDB: JVNDB-2016-001382 // CNVD: CNVD-2016-00929 // VULHUB: VHN-90106 // VULMON: CVE-2016-1287

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-00929

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.1.1

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.0.115

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5.2

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5.1

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.1.3

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.1.5

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.1

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.2.3

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.2

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.1.2

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.1.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.18

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5.12

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.4.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.3.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.1.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.3.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.40

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7.28

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.3.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.1.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.37

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.46

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.57

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.33

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.1.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.2.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.44

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.2.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.33

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.20

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.17

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4.30

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5.16

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.31

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.4.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.16

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.5.21

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4.18

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.2.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.14

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.4.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.3.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.12

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.14

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.1.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.34

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7.22

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.39

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.23

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.50

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.1.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.29

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.41

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4.25

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.3.12

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.37

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.0.45

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.55

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.33

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.21

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.3.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.41

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.4.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.19

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.3.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.26

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2.16

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.1.11

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.5.15

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.3.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7.23

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.6.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.1.19

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.1.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7.26

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.22

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4.33

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.4.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.6.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.3.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.14

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.3.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.17

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7.15

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2.17

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4.27

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.4.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.52

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.6.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.4.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.1.11

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.5.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.48

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.2.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.2.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.18

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.22

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.3.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.5.12

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.24

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.4.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.4.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.24

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.40

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.17

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7.29

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.3.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.4.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.19

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.2.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.6.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.34

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2.12

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.2.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.2.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.1.24

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.3.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.6.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.6.1.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.5.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.17

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.35

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5.26

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.1.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.7.1.11

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.5.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.3.16

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3.2.25

Trust: 1.0

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:asa cloud firewallscope:eqversion:1000v8.x

Trust: 0.6

vendor:ciscomodel:series routersscope:eqversion:7600

Trust: 0.6

vendor:ciscomodel:catalyst series switchesscope:eqversion:6500

Trust: 0.6

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:5500

Trust: 0.6

vendor:ciscomodel:asa series next-generation firewallsscope:eqversion:5500-x

Trust: 0.6

vendor:ciscomodel:adaptive security virtual appliancescope: - version: -

Trust: 0.6

vendor:ciscomodel:firepower asa security modulescope:eqversion:9300

Trust: 0.6

vendor:ciscomodel:isa industrial security appliancescope:eqversion:3000

Trust: 0.6

sources: CERT/CC: VU#327976 // CNVD: CNVD-2016-00929 // JVNDB: JVNDB-2016-001382 // CNNVD: CNNVD-201602-244 // NVD: CVE-2016-1287

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1287
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-1287
value: HIGH

Trust: 0.8

IPA: JVNDB-2016-001382
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-00929
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201602-244
value: CRITICAL

Trust: 0.6

VULHUB: VHN-90106
value: HIGH

Trust: 0.1

VULMON: CVE-2016-1287
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-1287
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2016-1287
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2016-001382
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-00929
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90106
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1287
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: CERT/CC: VU#327976 // CNVD: CNVD-2016-00929 // VULHUB: VHN-90106 // VULMON: CVE-2016-1287 // JVNDB: JVNDB-2016-001382 // CNNVD: CNNVD-201602-244 // NVD: CVE-2016-1287

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-90106 // JVNDB: JVNDB-2016-001382 // NVD: CVE-2016-1287

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201602-244

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201602-244

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001382

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#327976 // VULHUB: VHN-90106 // VULMON: CVE-2016-1287

PATCH

title:Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability (cisco-sa-20160210-asa-ike)url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike

Trust: 0.8

title:cisco-sa-20160210-asa-ikeurl:http://www.cisco.com/cisco/web/support/JP/113/1136/1136396_cisco-sa-20160210-asa-ike-j.html

Trust: 0.8

title:Cisco ASA Softwareware Key Exchange Protocol Buffer Overflow Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/71348

Trust: 0.6

title:Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60186

Trust: 0.6

title:Resource-Listurl:https://github.com/FuzzySecurity/Resource-List

Trust: 0.1

title:https://github.com/NetSPI/asa_toolsurl:https://github.com/NetSPI/asa_tools

Trust: 0.1

title:exploitsurl:https://github.com/Snizz/exploits

Trust: 0.1

title:killasaurl:https://github.com/jgajek/killasa

Trust: 0.1

title:VPN arsenalurl:https://github.com/0x90/vpn-arsenal

Trust: 0.1

title:Awesome Starsurl:https://github.com/marksowell/stars

Trust: 0.1

title:Awesome Starsurl:https://github.com/marksowell/my-stars

Trust: 0.1

title:HardwareWikiurl:https://github.com/jacobsoo/HardwareWiki

Trust: 0.1

sources: CNVD: CNVD-2016-00929 // VULMON: CVE-2016-1287 // JVNDB: JVNDB-2016-001382 // CNNVD: CNNVD-201602-244

EXTERNAL IDS

db:NVDid:CVE-2016-1287

Trust: 4.0

db:CERT/CCid:VU#327976

Trust: 2.8

db:EXPLOIT-DBid:39823

Trust: 1.2

db:PACKETSTORMid:137100

Trust: 1.2

db:SECTRACKid:1034997

Trust: 1.2

db:JVNid:JVNVU90170158

Trust: 0.8

db:JVNDBid:JVNDB-2016-001382

Trust: 0.8

db:CNNVDid:CNNVD-201602-244

Trust: 0.7

db:CNVDid:CNVD-2016-00929

Trust: 0.6

db:SEEBUGid:SSVID-92726

Trust: 0.1

db:BIDid:83161

Trust: 0.1

db:VULHUBid:VHN-90106

Trust: 0.1

db:VULMONid:CVE-2016-1287

Trust: 0.1

sources: CERT/CC: VU#327976 // CNVD: CNVD-2016-00929 // VULHUB: VHN-90106 // VULMON: CVE-2016-1287 // JVNDB: JVNDB-2016-001382 // CNNVD: CNNVD-201602-244 // NVD: CVE-2016-1287

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160210-asa-ike

Trust: 3.2

url:https://www.kb.cert.org/vuls/id/327976

Trust: 2.1

url:https://blog.exodusintel.com/2016/02/10/firewall-hacking/

Trust: 2.0

url:https://www.exploit-db.com/exploits/39823/

Trust: 1.3

url:http://packetstormsecurity.com/files/137100/cisco-asa-software-ikev1-ikev2-buffer-overflow.html

Trust: 1.2

url:http://www.securitytracker.com/id/1034997

Trust: 1.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.9

url:https://blog.exodusintel.com/2016/01/26/firewall-hacking/

Trust: 0.8

url:http://blog.snort.org/2016/02/coverage-for-cve-2016-1287-in-snort.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1287

Trust: 0.8

url:http://jvn.jp/vu/jvnvu90170158/index.html

Trust: 0.8

url:https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1287

Trust: 0.6

url:https://github.com/fuzzysecurity/resource-list

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CERT/CC: VU#327976 // CNVD: CNVD-2016-00929 // VULHUB: VHN-90106 // VULMON: CVE-2016-1287 // JVNDB: JVNDB-2016-001382 // CNNVD: CNNVD-201602-244 // NVD: CVE-2016-1287

SOURCES

db:CERT/CCid:VU#327976
db:CNVDid:CNVD-2016-00929
db:VULHUBid:VHN-90106
db:VULMONid:CVE-2016-1287
db:JVNDBid:JVNDB-2016-001382
db:CNNVDid:CNNVD-201602-244
db:NVDid:CVE-2016-1287

LAST UPDATE DATE

2024-11-23T22:07:52.497000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#327976date:2016-02-16T00:00:00
db:CNVDid:CNVD-2016-00929date:2017-03-02T00:00:00
db:VULHUBid:VHN-90106date:2017-01-06T00:00:00
db:VULMONid:CVE-2016-1287date:2023-08-15T00:00:00
db:JVNDBid:JVNDB-2016-001382date:2016-02-12T00:00:00
db:CNNVDid:CNNVD-201602-244date:2016-02-15T00:00:00
db:NVDid:CVE-2016-1287date:2024-11-21T02:46:07.187

SOURCES RELEASE DATE

db:CERT/CCid:VU#327976date:2016-02-11T00:00:00
db:CNVDid:CNVD-2016-00929date:2016-02-16T00:00:00
db:VULHUBid:VHN-90106date:2016-02-11T00:00:00
db:VULMONid:CVE-2016-1287date:2016-02-11T00:00:00
db:JVNDBid:JVNDB-2016-001382date:2016-02-12T00:00:00
db:CNNVDid:CNNVD-201602-244date:2016-02-15T00:00:00
db:NVDid:CVE-2016-1287date:2016-02-11T18:59:00.137