Double free corruption in SNMP subsystem in Cisco IOS XE Software



Published: 2016-06-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-1428
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double free error

EUVDB-ID: #VU15

Risk: Low

CVSSv3.1: 5.7 [AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1428

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to restart vulnerable device.

The vulnerability exists due to A remote authenticated user can cause the target device to a double free error when handling SNMP requests. A remote authenticated attacker can send an SNMP request containing certain criteria for a specific object ID (OID) and cause the target device to restart.

Successful exploitation of this vulnerability will result in denial of service.

Mitigation

Patch for this vulnerability ia available through the Cisco Bug Search Tool.

Vulnerable software versions External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-iosxe


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###