Cisco ASA SNMP Service IPv4 Packet memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.6$0-$5k0.00

A vulnerability was found in Cisco ASA (Firewall Software) (affected version unknown) and classified as critical. This issue affects an unknown functionality of the component SNMP Service. The manipulation as part of a IPv4 Packet leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability.

The weakness was presented 08/17/2016 by Cisco with Shadow Brokers as cisco-sa-20160817-asa-snmp / CSCva92151 as confirmed advisory (Website). The advisory is shared at tools.cisco.com. The advisory contains:

On August 15, 2016, Cisco was alerted to information posted online by the Shadow Brokers group, which claimed to possess disclosures from the Equation Group. The posted materials included exploits for firewall products from multiple vendors. The Cisco products mentioned were the Cisco PIX and Cisco ASA firewalls.
The identification of this vulnerability is CVE-2016-6366 since 07/26/2016. The exploitation is known to be easy. The attack may be initiated remotely. The successful exploitation needs a simple authentication. Technical details are unknown but a public exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 09/14/2022). Due to its background and reception, this vulnerability has a historic impact. The advisory points out:
The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted SNMP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. The attacker must know the SNMP community string to exploit this vulnerability.

The exploit is available at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 93113 (Cisco ASA SNMP Packet Handling RCE (CSCva92151) (EXTRABACON)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l. The advisory illustrates:

Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 traffic only.
The CISA Known Exploited Vulnerabilities Catalog lists this issue since 05/24/2022 with a due date of 06/14/2022:
Apply updates per vendor instructions.

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability. The advisory contains the following remark:

Administrators are advised to allow only trusted users to have SNMP access and to monitor affected systems using the snmp-server host command. The SNMP chapter of the Cisco ASA Series General Operations CLI Configuration Guide explains how SNMP is configured in the Cisco ASA.
Attack attempts may be identified with Snort ID 39885.

The vulnerability is also documented in the databases at Tenable (93113) and Exploit-DB (40258). isc.sans.edu is providing further details. See 90834 and 90832 for similar entries.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.6

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93113
Nessus Name: Cisco ASA SNMP Packet Handling RCE (CSCva92151) (EXTRABACON)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 57906
OpenVAS Name: Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: cisco_asa_extrabacon.rb
MetaSploit Name: Cisco ASA Authentication Bypass (EXTRABACON)
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Snort ID: 39885

Suricata ID: 2023086
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

07/26/2016 🔍
08/15/2016 +20 days 🔍
08/17/2016 +2 days 🔍
08/17/2016 +0 days 🔍
08/17/2016 +0 days 🔍
08/17/2016 +0 days 🔍
08/18/2016 +1 days 🔍
08/18/2016 +0 days 🔍
08/25/2016 +7 days 🔍
09/14/2022 +2211 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20160817-asa-snmp / CSCva92151
Researcher: Cisco
Organization: Shadow Brokers
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-6366 (🔍)
SecurityTracker: 1036637
SecurityFocus: 92521 - Cisco Adaptive Security Appliance Products CVE-2016-6366 Buffer Overflow Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 08/18/2016 10:30
Updated: 09/14/2022 07:39
Changes: 08/18/2016 10:30 (89), 04/01/2019 10:33 (14), 09/14/2022 07:39 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!