exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160302-n5ksnmp

Cisco Security Advisory 20160302-n5ksnmp
Posted Mar 3, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Nexus 5500 Platform Switches, Cisco Nexus 5600 Platform Switches, and Cisco Nexus 6000 Series Switches running Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of SNMP Protocol Data Units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device, which could cause the SNMP application on the device to restart. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition. Cisco released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service, protocol
systems | cisco
SHA-256 | 77582e655bc50f57e6ef7197b3eb3677a546c71939418ec63c17d78294f383de

Cisco Security Advisory 20160302-n5ksnmp

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco NX-OS Software SNMP Packet Denial of Service Vulnerability

Advisory ID: cisco-sa-20160302-n5ksnmp

Revision 1.0

For Public Release 2016 March 02 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the Simple Network Management Protocol (SNMP) input
packet processor of Cisco Nexus 5500 Platform Switches, Cisco Nexus 5600
Platform Switches, and Cisco Nexus 6000 Series Switches running Cisco
NX-OS Software could allow an unauthenticated, remote attacker to cause
the SNMP application on an affected device to restart unexpectedly.

The vulnerability is due to improper validation of SNMP Protocol Data
Units (PDUs) in SNMP packets. An attacker could exploit this
vulnerability by sending a crafted SNMP packet to an affected device,
which could cause the SNMP application on the device to restart. A
successful exploit could allow the attacker to cause the SNMP
application to restart multiple times, leading to a system-level restart
and a denial of service (DoS) condition.

Cisco released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n5ksnmp

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=zzHr
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close