A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE 3.16 could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a race condition that could occur when the affected software processes an SNMP read request that contains certain criteria for a specific object ID (OID) and an active crypto session is disconnected on an affected device. An attacker who can authenticate to an affected device could trigger this vulnerability by issuing an SNMP request for a specific OID on the device. A successful exploit will cause the device to restart due to an attempt to access an invalid memory region. The attacker does not control how or when crypto sessions are disconnected on the device. Cisco Bug IDs: CSCvb94392.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-04-20T22:00:00

Updated: 2024-08-05T15:33:20.449Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6615

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-20T22:59:00.760

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-6615

cve-icon Redhat

No data.