SNMP community string disclosure vulnerability in Cisco ASR 5000 Series Routers in Cisco ASR 5000 Series



Published: 2016-07-14 | Updated: 2016-07-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-1452
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco ASR 5000 Series
Hardware solutions / Firmware

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) SNMP community string disclosure vulnerability in Cisco ASR 5000 Series Routers

EUVDB-ID: #VU151

Risk: Low

CVSSv3.1: 3.5 [AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1452

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain an SNMP password on the target system.

The vulnerability exists due to the configured SNMP community string is not confidential. A remote unauthenticated attacker can obtain the SNMP read-write community string on the target system by sending a specially crafted SNMP query to view the read-write SNMP community string on the target system.

Successful exploitation of this vulnerability may result in disclosure of authentication information.

Mitigation

Putch for this vulnerability is avaliable through the Cisco Bug Search Tool.

Vulnerable software versions

Cisco ASR 5000 Series: 19.3 - 20.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-asr


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###