CVE-2017-6744

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.

 The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload. Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.

   There are workarounds that address these vulnerabilities.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.8 HIGH
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
ciscoCNA
8.8 HIGH
NETWORK
LOW
LOW
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 93%
VendorProductVersion
ciscoios
12.2\(33\)sxi
ciscoios
12.2\(33\)sxi1
ciscoios
12.2\(50\)se
ciscoios
12.2\(50\)se1
ciscoios
12.2\(50\)se2
ciscoios
12.2\(50\)se3
ciscoios
12.2\(50\)se4
ciscoios
12.2\(50\)se5
ciscoios
12.2\(50\)sg
ciscoios
12.2\(50\)sg1
ciscoios
12.2\(50\)sg2
ciscoios
12.2\(50\)sg3
ciscoios
12.2\(50\)sg4
ciscoios
12.2\(50\)sg5
ciscoios
12.2\(50\)sg6
ciscoios
12.2\(50\)sg7
ciscoios
12.2\(50\)sg8
ciscoios
12.2\(50\)sq
ciscoios
12.2\(50\)sq1
ciscoios
12.2\(50\)sq2
ciscoios
12.2\(50\)sq3
ciscoios
12.2\(50\)sq4
ciscoios
12.2\(50\)sq5
ciscoios
12.2\(50\)sq6
ciscoios
12.2\(50\)sq7
ciscoios
12.2\(52\)ex
ciscoios
12.2\(52\)ex1
ciscoios
12.2\(52\)ey
ciscoios
12.2\(52\)ey1
ciscoios
12.2\(52\)ey1b
ciscoios
12.2\(52\)ey1c
ciscoios
12.2\(52\)ey2
ciscoios
12.2\(52\)ey2a
ciscoios
12.2\(52\)ey3
ciscoios
12.2\(52\)ey3a
ciscoios
12.2\(52\)ey4
ciscoios
12.2\(52\)se
ciscoios
12.2\(52\)se1
ciscoios
12.2\(52\)sg
ciscoios
12.2\(52\)xo
ciscoios
12.2\(53\)ex
ciscoios
12.2\(53\)ey
ciscoios
12.2\(53\)ez
ciscoios
12.2\(53\)se
ciscoios
12.2\(53\)se1
ciscoios
12.2\(53\)se2
ciscoios
12.2\(53\)sg
ciscoios
12.2\(53\)sg1
ciscoios
12.2\(53\)sg2
ciscoios
12.2\(53\)sg3
ciscoios
12.2\(53\)sg4
ciscoios
12.2\(53\)sg5
ciscoios
12.2\(53\)sg6
ciscoios
12.2\(53\)sg7
ciscoios
12.2\(53\)sg8
ciscoios
12.2\(53\)sg9
ciscoios
12.2\(53\)sg10
ciscoios
12.2\(53\)sg11
ciscoios
12.2\(54\)se
ciscoios
12.2\(54\)sg
ciscoios
12.2\(54\)sg1
ciscoios
12.2\(54\)wo
ciscoios
12.2\(54\)xo
ciscoios
12.2\(55\)ex
ciscoios
12.2\(55\)ex1
ciscoios
12.2\(55\)ex2
ciscoios
12.2\(55\)ex3
ciscoios
12.2\(55\)ey
ciscoios
12.2\(55\)ez
ciscoios
12.2\(55\)se
ciscoios
12.2\(55\)se1
ciscoios
12.2\(55\)se2
ciscoios
12.2\(55\)se3
ciscoios
12.2\(55\)se4
ciscoios
12.2\(55\)se5
ciscoios
12.2\(55\)se6
ciscoios
12.2\(55\)se7
ciscoios
12.2\(55\)se8
ciscoios
12.2\(55\)se9
ciscoios
12.2\(55\)se10
ciscoios
12.2\(55\)se11
ciscoios
12.2\(58\)ex
ciscoios
12.2\(58\)ey
ciscoios
12.2\(58\)ey1
ciscoios
12.2\(58\)ey2
ciscoios
12.2\(58\)ez
ciscoios
12.2\(58\)se
ciscoios
12.2\(58\)se1
ciscoios
12.2\(58\)se2
ciscoios
12.2\(60\)ez
ciscoios
12.2\(60\)ez1
ciscoios
12.2\(60\)ez2
ciscoios
12.2\(60\)ez3
ciscoios
12.2\(60\)ez4
ciscoios
12.2\(60\)ez5
ciscoios
12.2\(60\)ez6
ciscoios
12.2\(60\)ez7
ciscoios
12.2\(60\)ez8
ciscoios
12.2\(60\)ez9
ciscoios
12.2\(60\)ez10
ciscoios
12.2\(60\)ez11
ciscoios
15.0\(1\)ex
ciscoios
15.0\(1\)ey
ciscoios
15.0\(1\)ey1
ciscoios
15.0\(1\)ey2
ciscoios
15.0\(1\)se
ciscoios
15.0\(1\)se1
ciscoios
15.0\(1\)se2
ciscoios
15.0\(1\)se3
ciscoios
15.0\(1\)xo
ciscoios
15.0\(1\)xo1
ciscoios
15.0\(2\)ea1
ciscoios
15.0\(2\)eb
ciscoios
15.0\(2\)ec
ciscoios
15.0\(2\)ed
ciscoios
15.0\(2\)ed1
ciscoios
15.0\(2\)eh
ciscoios
15.0\(2\)ej
ciscoios
15.0\(2\)ej1
ciscoios
15.0\(2\)ek
ciscoios
15.0\(2\)ek1
ciscoios
15.0\(2\)ex
ciscoios
15.0\(2\)ex1
ciscoios
15.0\(2\)ex2
ciscoios
15.0\(2\)ex3
ciscoios
15.0\(2\)ex4
ciscoios
15.0\(2\)ex5
ciscoios
15.0\(2\)ex8
ciscoios
15.0\(2\)ex10
ciscoios
15.0\(2\)ey
ciscoios
15.0\(2\)ey1
ciscoios
15.0\(2\)ey2
ciscoios
15.0\(2\)ey3
ciscoios
15.0\(2\)ez
ciscoios
15.0\(2\)se
ciscoios
15.0\(2\)se1
ciscoios
15.0\(2\)se2
ciscoios
15.0\(2\)se3
ciscoios
15.0\(2\)se4
ciscoios
15.0\(2\)se5
ciscoios
15.0\(2\)se6
ciscoios
15.0\(2\)se7
ciscoios
15.0\(2\)se9
ciscoios
15.0\(2\)se10
ciscoios
15.0\(2\)se10a
ciscoios
15.0\(2\)sg
ciscoios
15.0\(2\)sg1
ciscoios
15.0\(2\)sg2
ciscoios
15.0\(2\)sg3
ciscoios
15.0\(2\)sg4
ciscoios
15.0\(2\)sg5
ciscoios
15.0\(2\)sg6
ciscoios
15.0\(2\)sg7
ciscoios
15.0\(2\)sg8
ciscoios
15.0\(2\)sg9
ciscoios
15.0\(2\)sg10
ciscoios
15.0\(2\)sg11
ciscoios
15.0\(2\)sqd
ciscoios
15.0\(2\)sqd1
ciscoios
15.0\(2\)sqd2
ciscoios
15.0\(2\)sqd3
ciscoios
15.0\(2\)sqd5
ciscoios
15.0\(2\)sqd6
ciscoios
15.0\(2\)xo
ciscoios
15.0\(2a\)ex5
ciscoios
15.0\(2a\)se9
ciscoios
15.1\(1\)sg
ciscoios
15.1\(1\)sg1
ciscoios
15.1\(1\)sg2
ciscoios
15.1\(2\)sg
ciscoios
15.1\(2\)sg1
ciscoios
15.1\(2\)sg2
ciscoios
15.1\(2\)sg3
ciscoios
15.1\(2\)sg4
ciscoios
15.1\(2\)sg5
ciscoios
15.1\(2\)sg6
ciscoios
15.1\(2\)sg7
ciscoios
15.1\(2\)sg8
ciscoios
15.2\(1\)e
ciscoios
15.2\(1\)e1
ciscoios
15.2\(1\)e2
ciscoios
15.2\(1\)e3
ciscoios
15.2\(1\)ey
ciscoios
15.2\(1\)sy
ciscoios
15.2\(1\)sy0a
ciscoios
15.2\(1\)sy1
ciscoios
15.2\(1\)sy1a
ciscoios
15.2\(1\)sy2
ciscoios
15.2\(1\)sy3
ciscoios
15.2\(1\)sy4
ciscoios
15.2\(2\)e
ciscoios
15.2\(2\)e1
ciscoios
15.2\(2\)e2
ciscoios
15.2\(2\)e3
ciscoios
15.2\(2\)e4
ciscoios
15.2\(2\)e5
ciscoios
15.2\(2\)e5a
ciscoios
15.2\(2\)ea1
ciscoios
15.2\(2\)ea2
ciscoios
15.2\(2\)ea3
ciscoios
15.2\(2\)eb
ciscoios
15.2\(2\)eb1
ciscoios
15.2\(2\)eb2
ciscoios
15.2\(2\)gc
ciscoios
15.2\(2\)sy
ciscoios
15.2\(2\)sy1
ciscoios
15.2\(2\)sy2
ciscoios
15.2\(2\)t
ciscoios
15.2\(2\)t1
ciscoios
15.2\(2\)t2
ciscoios
15.2\(2\)t3
ciscoios
15.2\(2\)t4
ciscoios
15.2\(2a\)e1
ciscoios
15.2\(3\)e
ciscoios
15.2\(3\)e1
ciscoios
15.2\(3\)e2
ciscoios
15.2\(3\)e3
ciscoios
15.2\(3\)ea
ciscoios
15.2\(3\)gc
ciscoios
15.2\(3\)gc1
ciscoios
15.2\(3\)t
ciscoios
15.2\(3\)t1
ciscoios
15.2\(3\)t2
ciscoios
15.2\(3\)t3
ciscoios
15.2\(3\)t4
ciscoios
15.2\(3a\)e
ciscoios
15.2\(3m\)e2
ciscoios
15.2\(3m\)e3
ciscoios
15.2\(4\)e
ciscoios
15.2\(4\)e1
ciscoios
15.2\(4\)e2
ciscoios
15.2\(4\)e3
ciscoios
15.2\(4\)e4
ciscoios
15.2\(4\)ea
ciscoios
15.2\(4\)ea1
ciscoios
15.2\(4\)ea3
ciscoios
15.2\(4\)ea4
ciscoios
15.2\(4\)ec1
ciscoios
15.2\(4\)gc
ciscoios
15.2\(4\)gc1
ciscoios
15.2\(4\)gc2
ciscoios
15.2\(4\)gc3
ciscoios
15.2\(4\)m
ciscoios
15.2\(4\)m1
ciscoios
15.2\(4\)m2
ciscoios
15.2\(4\)m3
ciscoios
15.2\(4\)m4
ciscoios
15.2\(4\)m5
ciscoios
15.2\(4\)m6
ciscoios
15.2\(4\)m6a
ciscoios
15.2\(4\)m7
ciscoios
15.2\(4\)m8
ciscoios
15.2\(4\)m9
ciscoios
15.2\(4\)m10
ciscoios
15.2\(4\)m11
ciscoios
15.2\(4m\)e1
ciscoios
15.2\(4m\)e3
ciscoios
15.2\(4p\)e1
ciscoios
15.2\(5\)e
ciscoios
15.2\(5\)e1
ciscoios
15.2\(5\)e2
ciscoios
15.2\(5\)e2a
ciscoios
15.2\(5\)ea
ciscoios
15.2\(5\)ex
ciscoios
15.2\(5a\)e
ciscoios
15.2\(5a\)e1
ciscoios
15.2\(5b\)e
ciscoios
15.2\(5c\)e
ciscoios
15.3\(1\)sy
ciscoios
15.3\(1\)sy2
ciscoios
15.3\(1\)t
ciscoios
15.3\(1\)t1
ciscoios
15.3\(1\)t2
ciscoios
15.3\(1\)t3
ciscoios
15.3\(1\)t4
ciscoios
15.3\(2\)t
ciscoios
15.3\(2\)t1
ciscoios
15.3\(2\)t2
ciscoios
15.3\(2\)t3
ciscoios
15.3\(2\)t4
ciscoios
15.3\(3\)m
ciscoios
15.3\(3\)m1
ciscoios
15.3\(3\)m2
ciscoios
15.3\(3\)m3
ciscoios
15.3\(3\)m4
ciscoios
15.3\(3\)m5
ciscoios
15.3\(3\)m6
ciscoios
15.3\(3\)m7
ciscoios
15.3\(3\)m9
ciscoios
15.4\(1\)cg
ciscoios
15.4\(1\)cg1
ciscoios
15.4\(1\)sy
ciscoios
15.4\(1\)sy1
ciscoios
15.4\(1\)sy2
ciscoios
15.4\(1\)t
ciscoios
15.4\(1\)t1
ciscoios
15.4\(1\)t2
ciscoios
15.4\(1\)t3
ciscoios
15.4\(1\)t4
ciscoios
15.4\(2\)cg
ciscoios
15.4\(2\)t
ciscoios
15.4\(2\)t1
ciscoios
15.4\(2\)t2
ciscoios
15.4\(2\)t3
ciscoios
15.4\(2\)t4
ciscoios
15.4\(3\)m
ciscoios
15.4\(3\)m1
ciscoios
15.4\(3\)m2
ciscoios
15.4\(3\)m3
ciscoios
15.4\(3\)m4
ciscoios
15.4\(3\)m5
ciscoios
15.4\(3\)m6
ciscoios
15.4\(3\)m6a
ciscoios
15.4\(3\)m7
ciscoios
15.5\(1\)sy
ciscoios
15.5\(1\)t
ciscoios
15.5\(1\)t1
ciscoios
15.5\(1\)t2
ciscoios
15.5\(1\)t3
ciscoios
15.5\(1\)t4
ciscoios
15.5\(2\)t
ciscoios
15.5\(2\)t1
ciscoios
15.5\(2\)t2
ciscoios
15.5\(2\)t3
ciscoios
15.5\(2\)t4
ciscoios
15.5\(3\)m0a
ciscoios
15.5\(3\)m1
ciscoios
15.5\(3\)m2
ciscoios
15.5\(3\)m3
ciscoios
15.5\(3\)m4
ciscoios
15.5\(3\)m4a
ciscoios
15.5\(3\)m5
ciscoios
15.5\(3\)m6
ciscoios
15.6\(1\)t
ciscoios
15.6\(1\)t0a
ciscoios
15.6\(1\)t1
ciscoios
15.6\(1\)t2
ciscoios
15.6\(2\)t
ciscoios
15.6\(2\)t1
ciscoios
15.6\(2\)t2
ciscoios
15.6\(3\)m
ciscoios
15.6\(3\)m0a
ciscoios
15.6\(3\)m1
ciscoios
15.6\(3\)m1b
ciscoios
15.6\(3\)m2
ciscoios
15.6\(3\)m2a
ciscoios
15.6\(3\)m3
𝑥
= Vulnerable software versions