ID CVE-2015-6429
Summary The IKEv1 state machine in Cisco IOS 15.4 through 15.6 and IOS XE 3.15 through 3.17 allows remote attackers to cause a denial of service (IPsec connection termination) via a crafted IKEv1 packet to a tunnel endpoint, aka Bug ID CSCuw08236.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:ios:15.4\(3\)s:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.4\(3\)s:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(1\)s:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(1\)s:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(1\)t:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(1\)t:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(2\)s:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(2\)s:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(2\)t:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(2\)t:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(3\)m:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(3\)m:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(3\)m1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(3\)m1:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(3\)s:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(3\)s:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.5\(3\)s1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.5\(3\)s1:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.6\(0.17\)t:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.6\(0.17\)t:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:15.6\(1\)t0a:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:15.6\(1\)t0a:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:3.15s.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:3.15s.0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:3.15s.1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:3.15s.1:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:3.15s.2:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:3.15s.2:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:3.16s.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:3.16s.0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:3.16s.1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:3.16s.1:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:3.17s.0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:3.17s.0:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios_xe:3.17s.1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios_xe:3.17s.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 07-12-2016 - 18:20)
Impact:
Exploitability:
CWE CWE-19
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
cisco 20151218 Cisco IOS and IOS XE Software IKEv1 State Machine Denial of Service Vulnerability
sectrack 1034505
Last major update 07-12-2016 - 18:20
Published 19-12-2015 - 14:59
Last modified 07-12-2016 - 18:20
Back to Top