Executive Summary

Summary
Title Cisco IOS and IOS XE Software DHCP Remote Code Execution Vulnerability
Informations
Name cisco-sa-20170927-dhcp First vendor Publication 2017-09-27
Vendor Cisco Last vendor Modification 2017-09-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The DHCP relay subsystem of Cisco IOS and Cisco IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition.

The vulnerability is due to a buffer overflow condition in the DHCP relay subsystem of the affected software. An attacker could exploit this vulnerability by sending a crafted DHCP Version 4 (DHCPv4) packet to an affected system. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-dhcp ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-dhcp"]

This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-63410"].

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZy82VZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHnT2hAArojpOSNGQgOsPXtR 91bTJgRRVElMaS6Y+e/Y8YO/dL4O4yHLYEnnq2i3+hteDFaTTTtjaBpiMg9xfhvL uCDerKVgtM6WOzxoRtwyIv7hui72SDZXEr1+vjwTqCcX1vVUWo2RRQUr6f5hbAwW ezXqSjE9AZMBWCBhg/gN2aIRH2ajvY/euCqoPOxbsuZGWREGDUaDfeCTC4d92leM edeONWzdUQfZptZzxqkHGGVsXMTN2SxpzgzmhrMkXi8FUm4HfV5MqloFpWYjYDAv WXSoBejAIUvd9/ExQkygnX+XTygoA9tF1A9nuXoQ0VgItrCiiNtWNVfWR9N+peIo 81WMZpGFAAFkoLGU7IPyE2upCdvdNzmlsruxCim3DcGi4sHYkq4Bi2x9XUab/qmA /5YPORvmvtqo1IjbnO/2v61lnaqAOTlxf0wwT/GyIxtFBnqOqDpTuxsUZ1/rYW/d g++kj9tYEgg5luMOSZ251g7KKJwHNLlFRN4DtsBySbOIykPncHNEz5TJ1HNiJof4 SViV27Bkwvs+kIY+3UC/ihMIR9A3GQay5P5PA4jGEBzpP18aSTbv5n3oEakLhaVq 80ZnDyFNMMgiMxwZzvRH9i/6Fa/QDxP4lskniIKzLGvzDqg59ZC8CeyE1SIDpKED gd7qaS45q6LhK/mTt5yIi2hCMj4= =J9AI END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2762

Snort® IPS/IDS

Date Description
2014-01-10 Multiple Operating Systems invalid DHCP option attempt
RuleID : 7196 - Revision : 13 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-10-02 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170927-dhcp-ios.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-10-06 21:25:50
  • Multiple Updates
2017-10-03 13:24:35
  • Multiple Updates
2017-09-29 09:26:02
  • Multiple Updates
2017-09-27 21:23:16
  • First insertion