You are here
Home > Preporuke > Ranjivost Cisco ASA softvera

Ranjivost Cisco ASA softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco ASA Software IPsec Denial of Service Vulnerability

Advisory ID: cisco-sa-20170419-asa-ipsec

Revision: 1.0

For Public Release: 2017 April 19 16:00 GMT

Last Updated: 2017 April 19 16:00 GMT

CVE ID(s): CVE-2017-6609

CVSS Score v(3): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary
=======
A vulnerability in the IPsec code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of the affected system.

The vulnerability is due to improper parsing of malformed IPsec packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to the affected system.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. An attacker needs to establish a valid IPsec tunnel before exploiting this vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-ipsec [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-ipsec”]

—–BEGIN PGP SIGNATURE—–

iQKBBAEBAgBrBQJY94zBZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg
SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx
NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHn+sxAAy3sqrvVDwJ7LeJtY
BXN0MNGViuMFeRHsyTQnZHJEhDj7/KdB5NAX97Q3TIsHGtbqomIrIt5ZeizdvZaY
iusRLgqdMc5q0ImVCcVQ/m+BnqXaod0olu+y2bvpP3HUVCQJP+TbHpHmkwcFaH8y
c5GCehV4/WcVrFq4N9pHvT6wja/+sv1m79BgAROlErZnBIDykfD0McPrittUdcZE
/s5N+E+JTCcjuXCVb3dicbpeiLWk/wHCYzFnpMws860Qi5/CDk8wm76Mxw/PFdne
JLjTZgZxzg5c4lho7xD8aqFtqQ/94GaowAKaJCT/H9bdcLMZ1T9Ev5yakdv350QD
v/EZtGEknmuC4MxcTIL0UhA1iSG0ElnvBbHLmXHKiXhe9VGlksUAEwrfGLn20ohU
xcms5iJgJin/KsKIMRGevPhyeT0AOlYus8uyQ9NQfuMgTDAISR0FK4zolraFjPSP
UIY5R63QZcqkvcTr8bxriAZPaMhrxbOwJBwXDd9dCIWntcvIvdonLx6gRCZCOeYv
dPKCo0jmAWKtfagcscEKyYzq7aq5KNS6njft3gHb6Sm2MojUTbUKKo1+UUP/5anx
pECOQjCVPqX4CChm4Bu0R72X6krZTZc9zSVWC691CURjXzAFfJ3kZSQDzN2ogpVD
kGJ47WiSZqn3MHYki5hnjgygqjY=
=7JG6
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorVlatka Misic
Cert idNCERT-REF-2017-04-0119-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Cisco ASA

Otkriven je sigurnosni nedostatak u DNS programskom kodu Cisco ASA softvera. Otkriveni nedostatak udaljenom napadaču omogućuje izazivanje DoS stanja ili...

Close