02/02/2022

IP Security – IKEv1 – Internet Key Exchange version 1 – Port 500

A vulnerability in Internet Key Exchange version 1 (IKEv1) packet processing code in Cisco IOS, Cisco IOS XE, and Cisco IOS XR Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information.

The vulnerability is due to insufficient condition checks in the part of the code that handles IKEv1 security negotiation requests. An attacker could exploit this vulnerability by sending a crafted IKEv1 packet to an affected device configured to accept IKEv1 security negotiation requests. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information.

Recommended Actions

Cisco will release software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Reference Material

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-

ikev1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6415

Keeping Up To Date With Us Is Easy, Sign Up To Our Newsletter Today!

Stay in touch with emPSN, so that you get the latest e-safety advice and invites to our community events.

Our partners