Rapid7 Vulnerability & Exploit Database

Cisco IKE Information Disclosure

Back to Search

Cisco IKE Information Disclosure

Disclosed
09/29/2016
Created
05/30/2018

Description

A vulnerability in Internet Key Exchange version 1 (IKEv1) packet processing code in Cisco IOS, Cisco IOS XE, and Cisco IOS XR Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vulnerability is due to insufficient condition checks in the part of the code that handles IKEv1 security negotiation requests. An attacker could exploit this vulnerability by sending a crafted IKEv1 packet to an affected device configured to accept IKEv1 security negotiation requests. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information.

Author(s)

  • Nixawk

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ike/cisco_ike_benigncertain
msf auxiliary(cisco_ike_benigncertain) > show actions
    ...actions...
msf auxiliary(cisco_ike_benigncertain) > set ACTION < action-name >
msf auxiliary(cisco_ike_benigncertain) > show options
    ...show and set options...
msf auxiliary(cisco_ike_benigncertain) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;