You are here
Home > Preporuke > Sigurnosni nedostaci Cisco IOS i IOS XE softvera

Sigurnosni nedostaci Cisco IOS i IOS XE softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software

Advisory ID: cisco-sa-20170629-snmp

Revision: 1.0

For Public Release: 2017 June 29 16:00 GMT

Last Updated: 2017 June 29 16:00 GMT

CVE ID(s): CVE-2017-6736, CVE-2017-6737, CVE-2017-6738, CVE-2017-6739, CVE-2017-6740, CVE-2017-6741, CVE-2017-6742, CVE-2017-6743, CVE-2017-6744

CVSS Score v(3): 8.8/8.2 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

+———————————————————————

Summary
=======
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.

The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP???Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.

Cisco will release software updates that address these vulnerabilities. There are workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp”]

—–BEGIN PGP SIGNATURE—–
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=Kkk1
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-06-0068-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openvpn-openssl1

Otkriveni su sigurnosni nedostaci u programskom paketu openvpn-openssl1. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje DoS napada na poslužitelje ili otkrivanje...

Close