[c-nsp] Cisco Security Advisory: Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Aug 17 16:01:03 EDT 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability

Advisory ID: cisco-sa-20160817-asa-snmp

Revision: 1.0

For Public Release: 2016 August 17 18:45 UTC (GMT)
+---------------------------------------------------------------------
Summary
=======

A vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted SNMP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. The attacker must know the SNMP community string to exploit this vulnerability.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 traffic only.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp
-----BEGIN PGP SIGNATURE-----
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=bYcr
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list