Cisco IOS XE Software SNMP Subsystem Denial of Service Vulnerability

A vulnerability in the SNMP subsystem of Cisco IOS XE software could allow an authenticated, remote attacker to create a denial of service (DoS) condition.

The vulnerability is due to an attempt to double free a region of memory when processing a series of SNMP read requests that contains certain criteria for a specific object ID (OID). An attacker who can authenticate to an affected device may submit a series of valid but specially formed SNMP requests designed to trigger the vulnerability. Successful exploitation will cause the device to restart because of an attempt to access an invalid memory region.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: http://ift.tt/28ICfKD A vulnerability in the SNMP subsystem of Cisco IOS XE software could allow an authenticated, remote attacker to create a denial of service (DoS) condition.

The vulnerability is due to an attempt to double free a region of memory when processing a series of SNMP read requests that contains certain criteria for a specific object ID (OID). An attacker who can authenticate to an affected device may submit a series of valid but specially formed SNMP requests designed to trigger the vulnerability. Successful exploitation will cause the device to restart because of an attempt to access an invalid memory region.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: http://ift.tt/28ICfKD
Security Impact Rating: Medium
CVE: CVE-2016-1428

from Cisco Security Advisory http://ift.tt/28ICfKD