[c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

Update your ASAs folks, this is a critical one.

Be careful, It appears that something is broken with ARP on this release.
We have no ARP on lan interface, and somebody else has a similar problem:
https://www.reddit.com/r/networking/comments/433kqx/cisco_asa_not_recording_an_arp_entry/

Is a control-plane ACL to limit isakmp traffic (UDP/500) to an affected ASA from desired sources enough to mitigate this attack, until upgrades can be performed?

Regards,

Andrew Ashley

Thus spake Andrew (Andy) Ashley (andrew.a@aware.co.th) on Thu, Feb 11, 2016 at 02:35:51PM +0000:

Is a control-plane ACL to limit isakmp traffic (UDP/500) to an affected ASA from desired sources enough to mitigate this attack, until upgrades can be performed?

It's worth noting that is not listed as a workaround (they typically use
branding like "infrastructure acl's" or some such) to mitigate it on the
affected box. Upstream, yes that would seem to be intuitive.

Perhaps because you are corrupting the heap with fragments you are
outside of where the ACL is applied?

Dale

Hi,

First, understand how it's done, then maybe you can think of something.
https://blog.exodusintel.com/2016/02/10/firewall-hacking/

If you are stopping IKE with ACL's, you probably need to address NAT-T as
well (udp:4500).
But if you are doing that, you probably don't need IKE active at the ASA,
so just disabling it all together will probably do the trick.​

Solved !
"Disable Proxy ARP" must be checked on NAT bypass rules (former nat 0).

In previous release 9.1(6) this line was ok:
nat (inside,outside) source static obj-1.0.0.36_32 obj-1.0.0.36_32
destination static obj-1.0.0.36_32 obj-1.0.0.36_32

In 9.1.(7) wasn't working anymore, so the solution was to add *no-proxy-arp
*at the end:
nat (inside,outside) source static obj-1.0.0.36_32 obj-1.0.0.36_32
destination static obj-1.0.0.36_32 obj-1.0.0.36_32 *no-proxy-arp*