First published: Wed Feb 03 2021(Updated: )
A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of an affected device. This vulnerability is due to incorrect LPTS programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by connecting to an affected device using SNMP. A successful exploit could allow the attacker to connect to the device on the configured SNMP ports. Valid credentials are required to execute any of the SNMP requests. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-7MKrW7Nq
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XR Software | =6.6.3<NCS5500=CRS-PX<hfr-px-6.4.2.CSCvt93184=6.4.2<ASR9K-PX | NCS5500 hfr-px-6.4.2.CSCvt93184 ASR9K-PX |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
It is a vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software that allows an unauthenticated, remote attacker to bypass access restrictions.
The severity of this vulnerability is medium with a CVSS score of 5.3.
The affected products include Cisco IOS XR Software versions 6.6.3, 6.4.2, NCS5500, CRS-PX, hfr-px-6.4.2.CSCvt93184, and ASR9K-PX.
An attacker can exploit this vulnerability by sending malicious SNMP packets to the affected device, bypassing management plane protection ACLs.
Yes, Cisco has provided remedies for the affected products. Please refer to the Cisco Security Advisory for more information.