View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Cybersecurity
August 14, 2018

Cisco Patches Systems Against IKE Cryptographic Attack

There are no workarounds to protect against the encryption-breaking attack method

By CBR Staff Writer

Cisco has issued a patch for Cisco IOS and IOS XE software to protect users against an attack able to break encryption protocols.

On Monday, the tech giant said in a security advisory that a vulnerability exists in IOS software, originally known as the Internetwork Operating System, and IOS XE builds which are configured with the authentication rsa-encr option.

However, Cisco IOS XR is not affected.

The vulnerability allows remote attackers without authentication to obtain the encrypted nonces of an Internet Key Exchange Version 1 (IKEv1) session.

RSA-encrypted nonces are susceptible to attack due to a vulnerability caused by software which responds poorly to decryption failures. Errors in handling can be exploited by attackers who are able to send crafted ciphertexts to devices configured with IKEv1 which use RSA-encrypted nonces.

If successful, attackers are able to obtain the encrypted nonces.

Reporting the Flaw

The security flaw was reported by Dennis Felsch, Martin Grothe, and Jörg Schwenk from Ruhr-Universität Bochum, and both Adam Czubak and Marcin Szymanek from the University of Opole.

Content from our partners
Powering AI’s potential: turning promise into reality
Unlocking growth through hybrid cloud: 5 key takeaways
How businesses can safeguard themselves on the cyber frontline

Cisco has released a patch to address the security issue before the Usenix Security conference in Baltimore later this week, where the researchers will present their findings

The Internet Key Exchange protocol (IKE) is used to build Virtual Private Networks (VPNs) and to establish cryptographic keys. The protocol is available in two versions which use different modes, phrases, authentication methods, and configuration options.

According to the researchers, by exploiting the Bleichenbacher oracle in an IKEv1 mode, a key pair can be reused against different variations of IKE, leading to cryptographic bypass.

“Using this exploit, we break these RSA encryption based modes, and in addition break RSA signature-based authentication in both IKEv1 and IKEv2,” the researchers said.

The team also plans to outline an offline dictionary attack against Pre-Shared Key (PSK) IKE modes at the summit.

The vulnerability is tracked as CVE-2018-0131 in Oracle products, CVE2017-17305 in Huawei software, CVE-2018-8753 in affected Clavister solutions, and as CVE-2018-9129 by ZyXEL.

All vendors impacted by the vulnerability have now developed fixes for the severe security issue.

There are no workarounds to protect enterprise software from this vulnerability, and so Cisco is urging customers to update their systems as soon as possible.

Cisco is not aware of any reports which suggest this vulnerability is being exploited in the wild.

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how Progressive Media Investments may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU