Executive Summary

Summary
Title Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability
Informations
Name cisco-sa-20160817-asa-snmp First vendor Publication 2016-08-17
Vendor Cisco Last vendor Modification 2016-08-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted SNMP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. The attacker must know the SNMP community string to exploit this vulnerability.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 traffic only.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp BEGIN PGP SIGNATURE

iQIVAwUBV7TBS689gD3EAJB5AQJ5Ow/5AUXrlOlk6G7j8/BpEITafFPjo5dN4D0P pZi1h0cyM5rphQpGruP4drG6cA3/uiH57Ax3zByLLf2Wjmyplk0Y4iaRGgPfTSc2 pvF3D8wAim6d1EyQQ/OT/v4pu9Jyy0ZkLP0G7bAoqAPO7KukI4UTYmqquj99ls/l 3FrN7nHRwETZzeAe5qwQ9Ww8I5JDZ5uQtrjQwtwomSQFa8K4I6q386uEWYmxcq6e rvm1NbbTZgX8Vnnz58ylllfK8HS+T/tjRaY/TRUTivHadtGelxauCuMO6Ii5X3PX XON36mZS5aeFY7YNy7HAN2AbG8hVYVnKg3HL9HHwxyNJ9aOLSYsg9AjG81BWetAe mIaUn9YJbKqBgsQVks3tFoZ5gPerMoU5Ezj25hzt1FZVusCW7btwA0ZnMb4HVBtj QjP6DtIdj/TY5k9UdaTztzkr5hof9clRqJfPfiEqXYq+23BLvBpJ70+Y+GihdxDt PwNZkGr6n2oNYyXHXWDnAUx7KH6lSpqYGLrp4mFg+3XBoHn14I1lyWgaVTdB6aqy 3X3i2cigFiX3V2HpvTKXth1w1t06ARzPauhu/lG2lfW6ABkUQ5EArggPIpZkQie2 4CatDaXUvlmyatuFfzE2i9ljGLszyMKU7rCeMysk8aONGENcGASV4wj3IY1xieoh jfrzb7/A86E= =bYcr END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 2
Os 283
Os 2
Os 9

Snort® IPS/IDS

Date Description
2016-08-17 Cisco ASA SNMP OID parsing stack buffer overflow attempt
RuleID : 39885 - Revision : 4 - Type : PROTOCOL-SNMP

Nessus® Vulnerability Scanner

Date Description
2016-08-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CSCva92151-asa.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-08-26 13:26:07
  • Multiple Updates
2016-08-20 05:24:47
  • Multiple Updates
2016-08-19 00:25:04
  • Multiple Updates
2016-08-18 00:22:33
  • First insertion