Lucene search

K
ciscoCiscoCISCO-SA-20140326-IKEV2
HistoryMar 26, 2014 - 4:00 p.m.

Cisco IOS Software Internet Key Exchange Version 2 Denial of Service Vulnerability

2014-03-2616:00:00
tools.cisco.com
21

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.002

Percentile

56.2%

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of the affected device that would lead to a denial of service (DoS) condition.

The vulnerability is due to how an affected device processes certain malformed IKEv2 packets. An attacker could exploit this vulnerability by sending malformed IKEv2 packets to an affected device to be processed. An exploit could allow the attacker to cause a reload of the affected device that would lead to a DoS condition.

Although IKEv2 is automatically enabled on Cisco IOS Software and Cisco IOS XE Software devices when the Internet Security Association and Key Management Protocol (ISAKMP) is enabled, the vulnerability can be triggered only by sending a malformed IKEv2 packet.

Only IKEv2 packets can trigger this vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds to mitigate this vulnerability.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-ikev2[โ€œhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-ikev2โ€]

Note: The March 26, 2014, Cisco IOS Software Security Advisory bundled publication includes six Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the March 2014 bundled publication.

Individual publication links are in Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication at the following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar14.html[โ€œhttp://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar14.htmlโ€]

Affected configurations

Vulners
Node
ciscoiosMatch15.1t
OR
ciscoiosMatch15.1xb
OR
ciscoiosMatch15.2s
OR
ciscoiosMatch15.3t
OR
ciscoiosMatch15.0ey
OR
ciscoiosMatch15.1s
OR
ciscoiosMatch15.1m
OR
ciscoiosMatch15.0se
OR
ciscoiosMatch15.1gc
OR
ciscoiosMatch15.1sg
OR
ciscoiosMatch15.2m
OR
ciscoiosMatch15.0ex
OR
ciscoiosMatch15.2gc
OR
ciscoiosMatch15.1sy
OR
ciscoiosMatch15.3s
OR
ciscoiosMatch15.2e
OR
ciscoiosMatch15.1mra
OR
ciscoiosMatch15.3m
OR
ciscoiosMatch15.0ez
OR
ciscoiosMatch15.2sc
OR
ciscoiosMatch15.2ey
OR
ciscoiosMatch15.0ej
OR
ciscoiosMatch15.2jaz
OR
ciscoiosMatch15.1svs
OR
ciscoiosMatch15.1svt
OR
ciscoiosMatch15.1svu
OR
ciscoiosMatch15.1svv
OR
ciscoiosMatch15.1svw
OR
ciscoiosMatch15.1svx
OR
ciscocisco_iosMatch3.7sxe
OR
ciscocisco_iosMatch3.3sgxe
OR
ciscocisco_iosMatch3.8sxe
OR
ciscocisco_iosMatch3.9sxe
OR
ciscocisco_iosMatch3.3xoxe
OR
ciscocisco_iosMatch3.4sgxe
OR
ciscocisco_iosMatch3.5exe
OR
ciscocisco_iosMatch3.10sxe
OR
ciscoiosMatch15.1\(2\)t
OR
ciscoiosMatch15.1\(1\)t4
OR
ciscoiosMatch15.1\(3\)t2
OR
ciscoiosMatch15.1\(1\)t1
OR
ciscoiosMatch15.1\(2\)t0a
OR
ciscoiosMatch15.1\(3\)t3
OR
ciscoiosMatch15.1\(1\)t3
OR
ciscoiosMatch15.1\(2\)t3
OR
ciscoiosMatch15.1\(2\)t4
OR
ciscoiosMatch15.1\(1\)t2
OR
ciscoiosMatch15.1\(3\)t
OR
ciscoiosMatch15.1\(2\)t2a
OR
ciscoiosMatch15.1\(3\)t1
OR
ciscoiosMatch15.1\(1\)t
OR
ciscoiosMatch15.1\(2\)t2
OR
ciscoiosMatch15.1\(2\)t1
OR
ciscoiosMatch15.1\(2\)t5
OR
ciscoiosMatch15.1\(3\)t4
OR
ciscoiosMatch15.1\(1\)t5
OR
ciscoiosMatch15.1\(1\)xb
OR
ciscoiosMatch15.1\(1\)xb3
OR
ciscoiosMatch15.1\(1\)xb1
OR
ciscoiosMatch15.1\(1\)xb2
OR
ciscoiosMatch15.1\(4\)xb4
OR
ciscoiosMatch15.1\(4\)xb5
OR
ciscoiosMatch15.1\(4\)xb6
OR
ciscoiosMatch15.1\(4\)xb5a
OR
ciscoiosMatch15.1\(4\)xb7
OR
ciscoiosMatch15.1\(4\)xb8
OR
ciscoiosMatch15.1\(4\)xb8a
OR
ciscoiosMatch15.2\(1\)s
OR
ciscoiosMatch15.2\(2\)s
OR
ciscoiosMatch15.2\(1\)s1
OR
ciscoiosMatch15.2\(4\)s
OR
ciscoiosMatch15.2\(1\)s2
OR
ciscoiosMatch15.2\(2\)s1
OR
ciscoiosMatch15.2\(2\)s2
OR
ciscoiosMatch15.2\(4\)s1
OR
ciscoiosMatch15.2\(4\)s4
OR
ciscoiosMatch15.2\(4\)s2
OR
ciscoiosMatch15.2\(4\)s3
OR
ciscoiosMatch15.2\(4\)s4a
OR
ciscoiosMatch15.3\(1\)t
OR
ciscoiosMatch15.3\(2\)t
OR
ciscoiosMatch15.3\(1\)t1
OR
ciscoiosMatch15.3\(1\)t2
OR
ciscoiosMatch15.3\(1\)t3
OR
ciscoiosMatch15.3\(2\)t1
OR
ciscoiosMatch15.0\(2\)ey
OR
ciscoiosMatch15.0\(2\)ey1
OR
ciscoiosMatch15.0\(2\)ey2
OR
ciscoiosMatch15.0\(2\)ey3
OR
ciscoiosMatch15.1\(2\)s
OR
ciscoiosMatch15.1\(1\)s
OR
ciscoiosMatch15.1\(1\)s1
OR
ciscoiosMatch15.1\(3\)s
OR
ciscoiosMatch15.1\(1\)s2
OR
ciscoiosMatch15.1\(2\)s1
OR
ciscoiosMatch15.1\(2\)s2
OR
ciscoiosMatch15.1\(3\)s1
OR
ciscoiosMatch15.1\(3\)s0a
OR
ciscoiosMatch15.1\(3\)s2
OR
ciscoiosMatch15.1\(3\)s4
OR
ciscoiosMatch15.1\(3\)s3
OR
ciscoiosMatch15.1\(3\)s5
OR
ciscoiosMatch15.1\(3\)s6
OR
ciscoiosMatch15.1\(4\)m3
OR
ciscoiosMatch15.1\(4\)m
OR
ciscoiosMatch15.1\(4\)m1
OR
ciscoiosMatch15.1\(4\)m2
OR
ciscoiosMatch15.1\(4\)m6
OR
ciscoiosMatch15.1\(4\)m5
OR
ciscoiosMatch15.1\(4\)m4
OR
ciscoiosMatch15.1\(4\)m0a
OR
ciscoiosMatch15.1\(4\)m0b
OR
ciscoiosMatch15.1\(4\)m7
OR
ciscoiosMatch15.1\(4\)m3a
OR
ciscoiosMatch15.0\(2\)se
OR
ciscoiosMatch15.0\(2\)se1
OR
ciscoiosMatch15.0\(2\)se2
OR
ciscoiosMatch15.0\(2\)se3
OR
ciscoiosMatch15.0\(2\)se4
OR
ciscoiosMatch15.1\(2\)gc
OR
ciscoiosMatch15.1\(2\)gc1
OR
ciscoiosMatch15.1\(2\)gc2
OR
ciscoiosMatch15.1\(4\)gc
OR
ciscoiosMatch15.1\(4\)gc1
OR
ciscoiosMatch15.1\(1\)sg
OR
ciscoiosMatch15.1\(2\)sg
OR
ciscoiosMatch15.1\(1\)sg1
OR
ciscoiosMatch15.1\(1\)sg2
OR
ciscoiosMatch15.1\(2\)sg1
OR
ciscoiosMatch15.1\(2\)sg2
OR
ciscoiosMatch15.1\(2\)sg3
OR
ciscoiosMatch15.2\(4\)m
OR
ciscoiosMatch15.2\(4\)m1
OR
ciscoiosMatch15.2\(4\)m2
OR
ciscoiosMatch15.2\(4\)m4
OR
ciscoiosMatch15.2\(4\)m3
OR
ciscoiosMatch15.2\(4\)m5
OR
ciscoiosMatch15.0\(2\)ex
OR
ciscoiosMatch15.0\(2\)ex1
OR
ciscoiosMatch15.0\(2\)ex2
OR
ciscoiosMatch15.0\(2\)ex3
OR
ciscoiosMatch15.0\(2\)ex4
OR
ciscoiosMatch15.2\(1\)gc
OR
ciscoiosMatch15.2\(1\)gc1
OR
ciscoiosMatch15.2\(1\)gc2
OR
ciscoiosMatch15.2\(2\)gc
OR
ciscoiosMatch15.2\(3\)gc
OR
ciscoiosMatch15.2\(3\)gc1
OR
ciscoiosMatch15.2\(4\)gc
OR
ciscoiosMatch15.1\(1\)sy
OR
ciscoiosMatch15.1\(1\)sy1
OR
ciscoiosMatch15.1\(2\)sy
OR
ciscoiosMatch15.1\(2\)sy1
OR
ciscoiosMatch15.1\(1\)sy2
OR
ciscoiosMatch15.3\(1\)s
OR
ciscoiosMatch15.3\(2\)s
OR
ciscoiosMatch15.3\(3\)s
OR
ciscoiosMatch15.3\(1\)s2
OR
ciscoiosMatch15.3\(1\)s1
OR
ciscoiosMatch15.3\(2\)s2
OR
ciscoiosMatch15.3\(2\)s1
OR
ciscoiosMatch15.2\(1\)e
OR
ciscoiosMatch15.2\(1\)e1
OR
ciscoiosMatch15.1\(3\)mra
OR
ciscoiosMatch15.1\(3\)mra1
OR
ciscoiosMatch15.3\(3\)m
OR
ciscoiosMatch15.0\(2\)ez
OR
ciscoiosMatch15.2\(2\)sc3
OR
ciscoiosMatch15.2\(1\)ey
OR
ciscoiosMatch15.0\(2\)ej
OR
ciscoiosMatch15.2\(4\)jaz1
OR
ciscoiosMatch15.1\(3\)svs
OR
ciscoiosMatch15.1\(3\)svt1
OR
ciscoiosMatch15.1\(3\)svt3
OR
ciscoiosMatch15.1\(3\)svt4
OR
ciscoiosMatch15.1\(3\)svu1
OR
ciscoiosMatch15.1\(3\)svu10
OR
ciscoiosMatch15.1\(3\)svu2
OR
ciscoiosMatch15.1\(3\)svu11
OR
ciscoiosMatch15.1\(3\)svu21
OR
ciscoiosMatch15.1\(3\)svv1
OR
ciscoiosMatch15.1\(3\)svv2
OR
ciscoiosMatch15.1\(3\)svv3
OR
ciscoiosMatch15.1\(3\)svv4
OR
ciscoiosMatch15.1\(3\)svw
OR
ciscoiosMatch15.1\(3\)svw1
OR
ciscoiosMatch15.1\(3\)svx
OR
ciscoiosMatch15.1\(3\)svx1
OR
ciscocisco_iosMatch3.7.0sxe
OR
ciscocisco_iosMatch3.7.1sxe
OR
ciscocisco_iosMatch3.7.2sxe
OR
ciscocisco_iosMatch3.7.3sxe
OR
ciscocisco_iosMatch3.7.4sxe
OR
ciscocisco_iosMatch3.7.4asxe
OR
ciscocisco_iosMatch3.7.2tsxe
OR
ciscocisco_iosMatch3.7.0bsxe
OR
ciscocisco_iosMatch3.3.0sgxe
OR
ciscocisco_iosMatch3.3.2sgxe
OR
ciscocisco_iosMatch3.3.1sgxe
OR
ciscocisco_iosMatch3.8.0sxe
OR
ciscocisco_iosMatch3.8.1sxe
OR
ciscocisco_iosMatch3.8.2sxe
OR
ciscocisco_iosMatch3.9.1sxe
OR
ciscocisco_iosMatch3.9.0sxe
OR
ciscocisco_iosMatch3.9.2sxe
OR
ciscocisco_iosMatch3.9.0asxe
OR
ciscocisco_iosMatch3.3.0xoxe
OR
ciscocisco_iosMatch3.4.0sgxe
OR
ciscocisco_iosMatch3.4.2sgxe
OR
ciscocisco_iosMatch3.4.1sgxe
OR
ciscocisco_iosMatch3.4.3sgxe
OR
ciscocisco_iosMatch3.5.0exe
OR
ciscocisco_iosMatch3.5.1exe
OR
ciscocisco_iosMatch3.10.0sxe
VendorProductVersionCPE
ciscoios15.1tcpe:2.3:o:cisco:ios:15.1t:*:*:*:*:*:*:*
ciscoios15.1xbcpe:2.3:o:cisco:ios:15.1xb:*:*:*:*:*:*:*
ciscoios15.2scpe:2.3:o:cisco:ios:15.2s:*:*:*:*:*:*:*
ciscoios15.3tcpe:2.3:o:cisco:ios:15.3t:*:*:*:*:*:*:*
ciscoios15.0eycpe:2.3:o:cisco:ios:15.0ey:*:*:*:*:*:*:*
ciscoios15.1scpe:2.3:o:cisco:ios:15.1s:*:*:*:*:*:*:*
ciscoios15.1mcpe:2.3:o:cisco:ios:15.1m:*:*:*:*:*:*:*
ciscoios15.0secpe:2.3:o:cisco:ios:15.0se:*:*:*:*:*:*:*
ciscoios15.1gccpe:2.3:o:cisco:ios:15.1gc:*:*:*:*:*:*:*
ciscoios15.1sgcpe:2.3:o:cisco:ios:15.1sg:*:*:*:*:*:*:*
Rows per page:
1-10 of 2141

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.002

Percentile

56.2%