VDB-88997 · CVE-2016-1445 · BID 91693

Cisco ASA up to 9.4.3.3 ICMP Echo Reply ACL ICMP Subtype Firewall input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Cisco ASA up to 9.4.3.3 (Firewall Software) and classified as critical. This issue affects some unknown processing of the component ICMP Echo Reply ACL. The manipulation as part of a ICMP Subtype leads to a input validation vulnerability (Firewall). Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Cisco Adaptive Security Appliance (ASA) Software 8.2 through 9.4.3.3 allows remote attackers to bypass intended ICMP Echo Reply ACLs via vectors related to subtypes.

The weakness was disclosed 07/11/2016 with Cisco as cisco-sa-20160711-asa / CSCuy25163 as confirmed advisory (Website). The advisory is shared at tools.cisco.com. The identification of this vulnerability is CVE-2016-1445 since 01/04/2016. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available. The advisory points out:

The vulnerability is due to the implementation of ACL-based filters for ICMP Echo Requests and the range of ICMP Echo Request subtypes. An attacker could exploit this vulnerability by sending ICMP Echo Request traffic to an affected device. A successful exploit could allow the attacker to bypass ACL configurations for the device, which could allow traffic that should be denied to instead be allowed through the device.

The vulnerability scanner Nessus provides a plugin with the ID 92630 (Cisco Adaptive Security Appliance ICMP Echo Request ACL Bypass (cisco-sa-20160711-asa)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l.

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (92630). tools.cisco.com is providing further details.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Firewall
Class: Input validation / Firewall
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92630
Nessus Name: Cisco Adaptive Security Appliance ICMP Echo Request ACL Bypass (cisco-sa-20160711-asa)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850347
OpenVAS Name: Cisco Adaptive Security Appliance Access Control List ICMP Echo Request Code Filtering Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

01/04/2016 🔍
07/11/2016 +189 days 🔍
07/11/2016 +0 days 🔍
07/11/2016 +0 days 🔍
07/11/2016 +0 days 🔍
07/12/2016 +1 days 🔍
07/12/2016 +0 days 🔍
07/29/2016 +17 days 🔍
02/22/2019 +938 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20160711-asa / CSCuy25163
Organization: Cisco
Status: Confirmed

CVE: CVE-2016-1445 (🔍)
SecurityTracker: 1036271
SecurityFocus: 91693 - Cisco Adaptive Security Appliance Software CVE-2016-1445 Security Bypass Vulnerability

Misc.: 🔍

Entryinfo

Created: 07/12/2016 10:55
Updated: 02/22/2019 13:55
Changes: 07/12/2016 10:55 (76), 02/22/2019 13:55 (9)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!