Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2017-6609

Disclosure Date: April 20, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the IPsec code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper parsing of malformed IPsec packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to the affected system. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. An attacker needs to establish a valid IPsec tunnel before exploiting this vulnerability. This vulnerability affects Cisco ASA Software running on the following products: Cisco ASA 1000V Cloud Firewall, Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Series Next-Generation Firewalls, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Cisco Adaptive Security Virtual Appliance (ASAv), Cisco Firepower 9300 ASA Security Module, Cisco ISA 3000 Industrial Security Appliance. Fixed versions: 9.1(7.8) 9.2(4.15) 9.4(4) 9.5(3.2) 9.6(2). Cisco Bug IDs: CSCun16158.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.7 High
Impact Score:
4
Exploitability Score:
3.1
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software 9.0.1,
  • adaptive security appliance software 9.0.2,
  • adaptive security appliance software 9.0.2.10,
  • adaptive security appliance software 9.0.3,
  • adaptive security appliance software 9.0.3.6,
  • adaptive security appliance software 9.0.3.8,
  • adaptive security appliance software 9.0.4,
  • adaptive security appliance software 9.0.4.1,
  • adaptive security appliance software 9.0.4.17,
  • adaptive security appliance software 9.0.4.20,
  • adaptive security appliance software 9.0.4.24,
  • adaptive security appliance software 9.0.4.26,
  • adaptive security appliance software 9.0.4.29,
  • adaptive security appliance software 9.0.4.33,
  • adaptive security appliance software 9.0.4.35,
  • adaptive security appliance software 9.0.4.37,
  • adaptive security appliance software 9.0.4.40,
  • adaptive security appliance software 9.0.4.42,
  • adaptive security appliance software 9.0.4.5,
  • adaptive security appliance software 9.0.4.7,
  • adaptive security appliance software 9.1(7)4,
  • adaptive security appliance software 9.1(7)6,
  • adaptive security appliance software 9.1(7)7,
  • adaptive security appliance software 9.1.1,
  • adaptive security appliance software 9.1.1.4,
  • adaptive security appliance software 9.1.2,
  • adaptive security appliance software 9.1.2.8,
  • adaptive security appliance software 9.1.3,
  • adaptive security appliance software 9.1.3.2,
  • adaptive security appliance software 9.1.4,
  • adaptive security appliance software 9.1.4.5,
  • adaptive security appliance software 9.1.5,
  • adaptive security appliance software 9.1.5.10,
  • adaptive security appliance software 9.1.5.12,
  • adaptive security appliance software 9.1.5.15,
  • adaptive security appliance software 9.1.5.21,
  • adaptive security appliance software 9.1.6,
  • adaptive security appliance software 9.1.6.1,
  • adaptive security appliance software 9.1.6.10,
  • adaptive security appliance software 9.1.6.4,
  • adaptive security appliance software 9.1.6.6,
  • adaptive security appliance software 9.1.6.8,
  • adaptive security appliance software 9.2(0.0),
  • adaptive security appliance software 9.2(0.104),
  • adaptive security appliance software 9.2(3.1),
  • adaptive security appliance software 9.2.1,
  • adaptive security appliance software 9.2.2,
  • adaptive security appliance software 9.2.2.4,
  • adaptive security appliance software 9.2.2.7,
  • adaptive security appliance software 9.2.2.8,
  • adaptive security appliance software 9.2.3,
  • adaptive security appliance software 9.2.3.3,
  • adaptive security appliance software 9.2.3.4,
  • adaptive security appliance software 9.2.4,
  • adaptive security appliance software 9.2.4.10,
  • adaptive security appliance software 9.2.4.13,
  • adaptive security appliance software 9.2.4.14,
  • adaptive security appliance software 9.2.4.2,
  • adaptive security appliance software 9.2.4.4,
  • adaptive security appliance software 9.2.4.8,
  • adaptive security appliance software 9.3(1.105),
  • adaptive security appliance software 9.3(1.50),
  • adaptive security appliance software 9.3(2.100),
  • adaptive security appliance software 9.3(2.243),
  • adaptive security appliance software 9.3.1,
  • adaptive security appliance software 9.3.1.1,
  • adaptive security appliance software 9.3.2,
  • adaptive security appliance software 9.3.2.2,
  • adaptive security appliance software 9.3.3,
  • adaptive security appliance software 9.3.3.1,
  • adaptive security appliance software 9.3.3.10,
  • adaptive security appliance software 9.3.3.11,
  • adaptive security appliance software 9.3.3.2,
  • adaptive security appliance software 9.3.3.5,
  • adaptive security appliance software 9.3.3.6,
  • adaptive security appliance software 9.3.3.9,
  • adaptive security appliance software 9.3.5,
  • adaptive security appliance software 9.4.0.115,
  • adaptive security appliance software 9.4.1,
  • adaptive security appliance software 9.4.1.1,
  • adaptive security appliance software 9.4.1.2,
  • adaptive security appliance software 9.4.1.3,
  • adaptive security appliance software 9.4.1.5,
  • adaptive security appliance software 9.4.2,
  • adaptive security appliance software 9.4.2.3,
  • adaptive security appliance software 9.4.3,
  • adaptive security appliance software 9.4.3.11,
  • adaptive security appliance software 9.4.3.12,
  • adaptive security appliance software 9.4.3.3,
  • adaptive security appliance software 9.4.3.4,
  • adaptive security appliance software 9.4.3.6,
  • adaptive security appliance software 9.4.3.8,
  • adaptive security appliance software 9.4.4,
  • adaptive security appliance software 9.5.1,
  • adaptive security appliance software 9.5.2,
  • adaptive security appliance software 9.5.2.10,
  • adaptive security appliance software 9.5.2.14,
  • adaptive security appliance software 9.5.2.6,
  • adaptive security appliance software 9.5.3,
  • adaptive security appliance software 9.5.3.1,
  • adaptive security appliance software 9.6.0,
  • adaptive security appliance software 9.6.1,
  • adaptive security appliance software 9.6.1.10,
  • adaptive security appliance software 9.6.1.3,
  • adaptive security appliance software 9.6.1.5,
  • adaptive security appliance software 9.6.2

Additional Info

Technical Analysis