Boletines de Vulnerabilidades

SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software


Información sobre el sistema

   
Software afectado Cisco

Descripción

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due

More info:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=SNMP%20Remote%20Code%20Execution%20Vulnerabilities%20in%20Cisco%20IOS%20and%20IOS%20XE%20Software&vs_k=1

Identificadores estándar

Propiedad Valor
CVE CVE-2017-6736 ,CVE-2017-6737 ,CVE-2017-6738 ,CVE-2017-6739 ,CVE-2017-6740 ,CVE-2017-6741 ,CVE-2017-6742 ,CVE-2017-6743 and CVE-2017-6744.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2023-04-18

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT