Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2016-08-18T18:00:00

Updated: 2024-08-06T01:29:19.884Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6366

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-08-18T18:59:00.117

Modified: 2024-07-02T13:08:59.637

Link: CVE-2016-6366

cve-icon Redhat

No data.