The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP: Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. Cisco Bug IDs: CSCve54313.
References
Link Resource
http://www.securityfocus.com/bid/99345 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038808 Broken Link Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2017-07-17T21:00:00

Updated: 2017-07-18T09:57:01

Reserved: 2017-03-09T00:00:00


Link: CVE-2017-6742

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-17T21:29:00.447

Modified: 2024-06-27T19:31:05.937


Link: CVE-2017-6742

JSON object: View

cve-icon Redhat Information

No data.

CWE