Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.106779
Categoría:CISCO
Título:Cisco IOS XE Software Simple Network Management Protocol Subsystem Denial of Service Vulnerability
Resumen:A vulnerability in the Simple Network Management Protocol (SNMP) subsystem;of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS);condition.
Descripción:Summary:
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem
of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS)
condition.

Vulnerability Insight:
The vulnerability is due to a race condition that could occur when the
affected software processes an SNMP read request that contains certain criteria for a specific object ID (OID)
and an active crypto session is disconnected on an affected device. An attacker who can authenticate to an
affected device could trigger this vulnerability by issuing an SNMP request for a specific OID on the device.

Vulnerability Impact:
A successful exploit will cause the device to restart due to an attempt to
access an invalid memory region. The attacker does not control how or when crypto sessions are disconnected on
the device.

Solution:
See the referenced vendor advisory for a solution.

CVSS Score:
6.3

CVSS Vector:
AV:N/AC:M/Au:S/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-6615
BugTraq ID: 97930
http://www.securityfocus.com/bid/97930
http://www.securitytracker.com/id/1038328
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.