A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability.
References
Link | Resource |
---|---|
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp | |
http://www.securityfocus.com/bid/99345 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1038808 | Third Party Advisory VDB Entry |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp | Vendor Advisory |
Configurations
Configuration 1 (hide)
|
History
31 Jul 2025, 17:15
Type | Values Removed | Values Added |
---|---|---|
Summary | (en) A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device. The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. Only traffic directed to the affected system can be used to exploit this vulnerability. | |
References |
|
21 Nov 2024, 03:30
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.securityfocus.com/bid/99345 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1038808 - Third Party Advisory, VDB Entry | |
References | () https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp - Vendor Advisory |
Information
Published : 2017-07-17 21:29
Updated : 2025-07-31 17:15
NVD link : CVE-2017-6741
Mitre link : CVE-2017-6741
CVE.ORG link : CVE-2017-6741
JSON object : View
Products Affected
cisco
- ios_xe
CWE
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer