Vulnerability CVE-2016-6366


Published: 2016-08-18

Description:
Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
10/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cisco -> Adaptive security appliance software 
Cisco -> Firepower services software for asa 
Cisco -> Firepower threat defense software 
Cisco -> Asa 1000v cloud firewall software 
Cisco -> Pix firewall 

 References:
http://blogs.cisco.com/security/shadow-brokers
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp
http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56516
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40258.zip
https://zerosum0x0.blogspot.com/2016/09/reverse-engineering-cisco-asa-for.html

Copyright 2024, cxsecurity.com

 

Back to Top