A vulnerability in the Identity Firewall feature of Cisco ASA Software before 9.6(2.1) could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending a crafted NetBIOS packet in response to a NetBIOS probe sent by the ASA software. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or cause a reload of the affected system. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 traffic.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2016-10-27T21:00:00

Updated: 2024-08-06T01:29:20.113Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6432

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-27T21:59:07.200

Modified: 2023-08-15T15:14:43.030

Link: CVE-2016-6432

cve-icon Redhat

No data.