Buffer Overflow Vulnerability in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3: Remote Code Execution via IPv4 SNMP Packets

Buffer Overflow Vulnerability in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3: Remote Code Execution via IPv4 SNMP Packets

CVE-2016-6366 · HIGH Severity

AV:N/AC:M/AU:S/C:C/I:C/A:C

Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.

Learn more about our Cis Benchmark Audit For Cisco.