Lucene search

K
cveCiscoCVE-2017-6610
HistoryApr 20, 2017 - 10:59 p.m.

CVE-2017-6610

2017-04-2022:59:00
CWE-20
CWE-399
cisco
web.nvd.nist.gov
35
cve-2017-6610
cisco asa software
vulnerability
remote attacker
system reload
ikev1
xauth
cisco bug ids
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

59.8%

A vulnerability in the Internet Key Exchange Version 1 (IKEv1) XAUTH code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of an affected system. The vulnerability is due to insufficient validation of the IKEv1 XAUTH parameters passed during an IKEv1 negotiation. An attacker could exploit this vulnerability by sending crafted parameters. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability only affects systems configured in routed firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 or IPv6 traffic. A valid IKEv1 Phase 1 needs to be established to exploit this vulnerability, which means that an attacker would need to have knowledge of a pre-shared key or have a valid certificate for phase 1 authentication. This vulnerability affects Cisco ASA Software running on the following products: Cisco ASA 1000V Cloud Firewall, Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco ASA for Firepower 9300 Series, Cisco ISA 3000 Industrial Security Appliance. Fixed versions: 9.1(7.7) 9.2(4.11) 9.4(4) 9.5(3) 9.6(1.5). Cisco Bug IDs: CSCuz11685.

Affected configurations

Nvd
Node
ciscoadaptive_security_appliance_softwareMatch9.0.1
OR
ciscoadaptive_security_appliance_softwareMatch9.0.2
OR
ciscoadaptive_security_appliance_softwareMatch9.0.2.10
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3.6
OR
ciscoadaptive_security_appliance_softwareMatch9.0.3.8
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.1
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.5
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.17
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.20
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.24
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.26
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.33
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.35
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.37
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.40
OR
ciscoadaptive_security_appliance_softwareMatch9.0.4.42
OR
ciscoadaptive_security_appliance_softwareMatch9.1\(7\)4
OR
ciscoadaptive_security_appliance_softwareMatch9.1\(7\)6
OR
ciscoadaptive_security_appliance_softwareMatch9.1\(7\)7
OR
ciscoadaptive_security_appliance_softwareMatch9.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.1.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.1.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.1.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.4.5
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.10
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.12
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.15
OR
ciscoadaptive_security_appliance_softwareMatch9.1.5.21
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.1
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.4
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.6
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.8
OR
ciscoadaptive_security_appliance_softwareMatch9.1.6.10
OR
ciscoadaptive_security_appliance_softwareMatch9.2\(0.0\)
OR
ciscoadaptive_security_appliance_softwareMatch9.2\(0.104\)
OR
ciscoadaptive_security_appliance_softwareMatch9.2\(3.1\)
OR
ciscoadaptive_security_appliance_softwareMatch9.2.1
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.7
OR
ciscoadaptive_security_appliance_softwareMatch9.2.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.2.3.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4.2
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4.4
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4.8
OR
ciscoadaptive_security_appliance_softwareMatch9.2.4.10
OR
ciscoadaptive_security_appliance_softwareMatch9.3\(1.50\)
OR
ciscoadaptive_security_appliance_softwareMatch9.3\(1.105\)
OR
ciscoadaptive_security_appliance_softwareMatch9.3\(2.100\)
OR
ciscoadaptive_security_appliance_softwareMatch9.3\(2.243\)
OR
ciscoadaptive_security_appliance_softwareMatch9.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3.2.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.5
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.6
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.9
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.10
OR
ciscoadaptive_security_appliance_softwareMatch9.3.3.11
OR
ciscoadaptive_security_appliance_softwareMatch9.4.0.115
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.4.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.4.2
OR
ciscoadaptive_security_appliance_softwareMatch9.4.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.4.3
OR
ciscoadaptive_security_appliance_softwareMatch9.4.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.4.3.4
OR
ciscoadaptive_security_appliance_softwareMatch9.4.3.6
OR
ciscoadaptive_security_appliance_softwareMatch9.4.3.8
OR
ciscoadaptive_security_appliance_softwareMatch9.4.3.11
OR
ciscoadaptive_security_appliance_softwareMatch9.4.3.12
OR
ciscoadaptive_security_appliance_softwareMatch9.5.1
OR
ciscoadaptive_security_appliance_softwareMatch9.5.2
OR
ciscoadaptive_security_appliance_softwareMatch9.5.2.6
OR
ciscoadaptive_security_appliance_softwareMatch9.5.2.10
OR
ciscoadaptive_security_appliance_softwareMatch9.5.2.14
OR
ciscoadaptive_security_appliance_softwareMatch9.6.0
OR
ciscoadaptive_security_appliance_softwareMatch9.6.1
OR
ciscoadaptive_security_appliance_softwareMatch9.6.1.3
VendorProductVersionCPE
ciscoadaptive_security_appliance_software9.0.1cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.2cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.2.10cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.3cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.3.6cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.3.8cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.4cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.4.1cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.4.5cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software9.0.4.7cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*
Rows per page:
1-10 of 971

CNA Affected

[
  {
    "product": "Cisco ASA Software",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco ASA Software"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

59.8%