Zero-day vulnerability in Cisco IOS

Information disclosure
CVE-2016-6415

The vulnerability was revealed after The Shadow Brokers hacking group published documents stolen from Equation Group on Saturday 13 August 2016. The exploit code was dubbed BENIGNCERTAIN and presumably was used by NSA operatives to infiltrate networks of government organizations and private companies.

Known malware:

BENIGNCERTAIN

Vulnerability details

Advisory: SB2016091601 - Information disclosure when handling IKEv1 packets in Cisco products

Vulnerable component: Cisco IOS

CVE-ID: CVE-2016-6415

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:H/RL:U/RC:C

CWE-ID: CWE-200 - Information exposure

Description:

The vulnerability allows a remote user to access potentially sensitive information on the target system.

The weakness exists due to insufficient checks of IKE packats when handling ISAKMP requests. By sending specially crafted IKEv1 packets  to the IKE service via IPv4 or IPv6 a malicious user can obtain memory contents.

Successful exploitation of the vulnerability leads to confidential information disclosure on the vulnerable system.

Note: this vulnerability was being actively exploited in the wild. It was disclosed as part of Equation Group Leak and is reffered as BENIGNCERTAIN exploit.

Public Exploits:

External links:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-ikev1
http://thehackernews.com/2016/09/cisco-nsa-exploit.html
https://threatpost.com/cisco-warns-of-ios-flaw-vulnerable-to-shadowbrokers-attack/120668/
https://www.tecklyfe.com/ikev1-information-disclosure-vulnerability-multiple-cisco-products/
http://www.securityweek.com/cisco-finds-new-zero-day-linked-shadow-brokers-exploit
http://bestsecuritysearch.com/vulnerability-ikev1-cisco-products/
http://searchsecurity.techtarget.com/news/450304648/Shadow-Brokers-Cisco-vulnerability-exploited-in-...
https://www.grahamcluley.com/cisco-customers-targeted-hackers-using-leaked-nsa-hacking-tools/
https://www.enisa.europa.eu/publications/info-notes/the-201cshadow-brokers201d-story
http://thecharlestendellshow.com/over-840000-cisco-systems-affected-by-the-equation-groups-flaw-cve-...
https://www.scmagazine.com/cisco-warns-of-exploitation-of-new-flaws-linked-to-shadow-brokers-exploit...
https://plannedlink.co.uk/2016/09/20/cve-2016-6415-cisco-confirms-a-new-0day-linked-to-equation-grou...
http://securityaffairs.co/wordpress/51410/hacking/cve-2016-6415.html
https://motherboard.vice.com/en_us/article/hackers-hit-cisco-customers-leaked-nsa-hacking-tools-shad...
http://www.hackbusters.com/news/stories/858203-cisco-ikev1-information-disclosure-benigncertain-cve-...
http://news.softpedia.com/news/shadow-brokers-beningcertain-tool-deployed-in-live-attacks-508455.sht...
http://www.securityinform.com/2016/09/22/859-000-cisco-devices-affected-by-critical-zero-day-vulnera...