Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread David White, Jr. (dwhitejr)
That's correct, and covered by the bug I provided below. Please note, we just posted 9.1(6.11), which contains the fix to the vulnerability, but does not have the APR bug in it (or the SNMP one). Sincerely, David. On 2/16/16 2:21 PM, Jan Gregor wrote: Hi David, yeah, that fixed it, but it

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Jason Lixfeld
There’s also a Severity 1 defect in 9.1.7 around SNMP :| CSCuy27428 *facepalm* > On Feb 16, 2016, at 2:21 PM, Jan Gregor wrote: > > Hi David, > > yeah, that fixed it, but it seems that there is some issue there after > all. The thing is I had "sysopt noproxyarp DMZ" in my configuration , > wh

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Jan Gregor
Hi David, yeah, that fixed it, but it seems that there is some issue there after all. The thing is I had "sysopt noproxyarp DMZ" in my configuration , which should have prevented this behaviour. Apparently it did not. I am already working on this with your colleague from TAC . Best regards, Ja

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Jared Mauch
gt;>> climbing either after fail over. >>> >>> Have opened a TAC case but Wondering if it’s just us, or if this is >>> affecting others.. >>> >>> Regards, >>> Andrew Ashley >>> >>> >>> >>> >>&

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Don Nightingale
> Date: Tuesday, 16 February 2016 at 14:49 > To: "cisco-nsp@puck.nether.net" > Subject: Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and > IKEv2 Buffer Overflow Vulnerability > >> Hi, >>>> On Wed, 2016-02-10 at 08:06 -0800, ps...@cisco.

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread David White, Jr. (dwhitejr)
lf of Garry Date: Tuesday, 16 February 2016 at 14:49 To: "cisco-nsp@puck.nether.net" Subject: Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability Hi, On Wed, 2016-02-10 at 08:06 -0800, ps...@cisco.com wrote: Cisco Security Advisory: Cisco

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Alexander Bochmann
Hello, ...on Tue, Feb 16, 2016 at 10:40:22AM +0100, Jan Gregor wrote: > arp-send: arp request built from X.X.X.41 Z for X.X.X.42 at 7212560 > arp-in: response at DMZ from X.X.X.42 Y for X.X.X.41 Z having smac Y > dmac Z\n > arp-in: src ip is same as one of nat mapped address X.X.X.42 .Consum

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Jan Gregor
it’s just us, or if this is >> affecting others.. >> >> Regards, >> Andrew Ashley >> >> >> >> >> -Original Message----- >> From: cisco-nsp on behalf of Garry < >> g...@gmx.de> >> Date: Tuesday, 16 February 2016 at 14:49 &g

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Antoine Monnier
t; > Regards, > Andrew Ashley > > > > > -Original Message- > From: cisco-nsp on behalf of Garry < > g...@gmx.de> > Date: Tuesday, 16 February 2016 at 14:49 > To: "cisco-nsp@puck.nether.net" > Subject: Re: [c-nsp] Cisco Security Advisory: Cis

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-16 Thread Andrew (Andy) Ashley
ley -Original Message- From: cisco-nsp on behalf of Garry Date: Tuesday, 16 February 2016 at 14:49 To: "cisco-nsp@puck.nether.net" Subject: Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability >Hi, >> On Wed, 2016-02

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-15 Thread Garry
Hi, > On Wed, 2016-02-10 at 08:06 -0800, ps...@cisco.com wrote: >> Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer >> Overflow Vulnerability >> >> Advisory ID: cisco-sa-20160210-asa-ike > Poor bastards stuck at 8.2 (like us) might be relieved to know that > there actually is a 8.

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-15 Thread Alexander Bochmann
...on Mon, Feb 15, 2016 at 07:50:36PM +0100, Peter Rathlev wrote: > On Wed, 2016-02-10 at 08:06 -0800, ps...@cisco.com wrote: > > Advisory ID: cisco-sa-20160210-asa-ike > Poor bastards stuck at 8.2 (like us) might be relieved to know that > there actually is a 8.2(5)59 version with the fix. Rea

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-15 Thread Nick Cutting
tejr) Sent: Monday, February 15, 2016 3:56 PM To: Nick Cutting ; Peter Rathlev ; cisco-nsp@puck.nether.net<mailto:cisco-nsp@puck.nether.net> Subject: Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability The non -smp image is also posted (for th

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-15 Thread Vinny_Abello
nt: Monday, February 15, 2016 3:56 PM To: Nick Cutting ; Peter Rathlev ; cisco-nsp@puck.nether.net Subject: Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability The non -smp image is also posted (for the 5505). Look on the 5505 download page u

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-15 Thread David White, Jr. (dwhitejr)
[c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability On Wed, 2016-02-10 at 08:06 -0800, ps...@cisco.com wrote: Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability Advisory ID: cisco-sa-20160210-asa-ike Poor bastard

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-15 Thread Nick Cutting
Sent: 15 February 2016 18:51 To: cisco-nsp@puck.nether.net Subject: Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability On Wed, 2016-02-10 at 08:06 -0800, ps...@cisco.com wrote: > Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv

Re: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-15 Thread Peter Rathlev
On Wed, 2016-02-10 at 08:06 -0800, ps...@cisco.com wrote: > Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer > Overflow Vulnerability > > Advisory ID: cisco-sa-20160210-asa-ike Poor bastards stuck at 8.2 (like us) might be relieved to know that there actually is a 8.2(5)59 versi

[c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability Advisory ID: cisco-sa-20160210-asa-ike Revision 1.0 For Public Release 2016 February 10 16:00 GMT (UTC) +-