exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160817-asa-snmp

Cisco Security Advisory 20160817-asa-snmp
Posted Aug 18, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted SNMP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. The attacker must know the SNMP community string to exploit this vulnerability. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 traffic only. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

tags | advisory, remote, overflow, arbitrary, protocol
systems | cisco
SHA-256 | 1cc7055698db7b94225beda27e11474bac5e54b3e15ca2e65c3696e7fef491c0

Cisco Security Advisory 20160817-asa-snmp

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability

Advisory ID: cisco-sa-20160817-asa-snmp

Revision: 1.0

For Public Release: 2016 August 17 18:45 UTC (GMT)
+---------------------------------------------------------------------
Summary
=======

A vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted SNMP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. The attacker must know the SNMP community string to exploit this vulnerability.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 traffic only.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp
-----BEGIN PGP SIGNATURE-----
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=bYcr
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close