Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco IOS and IOS XE Software DHCP Version 4 Relay Heap Overflow Denial of Service Vulnerability
Informations
Name cisco-sa-20180328-dhcpr1 First vendor Publication 2018-03-28
Vendor Cisco Last vendor Modification 2018-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

The vulnerability exists because the affected software performs incomplete input validation of option 82 information that it receives in DHCP Version 4 (DHCPv4) packets from DHCP relay agents. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device. A successful exploit could allow the attacker to cause a heap overflow condition on the affected device, which will cause the device to reload and result in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr1 ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr1"] This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJau71YXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfcz0YUP/2UzqiWfSAT03D16ppIw5AFpLasE 2thrx/pmJzXN4Jz6mhE/nTNVDo/UFPN90X81GPWeQ9ak2UcGvH0nK38c2cq8oiqb XMCs1qJOEiZlGutOGPztml+cNSEE2u9GKrZFifplywFwUT5AzMdZADDCAalfpNPw Bv2FYMnJx5Ul+r1q84mCL1f2a0WZBHgOnd7wLR3mQHyJi42BdlXl1RIrPnALcBTA rzG3IpqscY3SshCZC/a8mBk2xEp/ongenrCTAHmJ6/XuLHotM0RkoA0f7xiPEAu2 TiBo7Ljo6ZjnrDCWtqDyYw35rDCbk6IGbWeG8y4/KCicgApedzkpaQ9AhPU7XxCG As8tddCN2TYHeylBkqw7t3Ws1f8aMe0Gwvw9ywEoKUF3lPO2qojdm4pqbCNeGaZt AhlqOFaB14db4KaYGd16/PQKIfYqkBRQTNupFrrsmSGH0yUKVOCLPz/c+oTuv2Bq FInI5yom30+0qnpt7XVdEcaL/z+R9AiKqZt062UVjUprAdn2dz994uyJVJevpjCR i0Rj5Dh/of1UenYUfxaRR338yNJpZlroLltjIr1838ny5BvUhg9xKU4wT8ngCdkt f6RkETOfNEyXu9lc2QMzTbtYEeLnzJrC3qURLF/lWTVL2ivh4FVIJfzDEIlhaG1s 1qG4YaCEudCpzSps =i84s END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS DHCP relay agent information memory corruption attempt
RuleID : 46104 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-04-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180328-dhcpr3-ios.nasl - Type : ACT_GATHER_INFO
2018-04-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180328-dhcpr3-iosxe.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-04-24 00:21:09
  • Multiple Updates
2018-03-29 05:20:09
  • Multiple Updates
2018-03-28 21:19:12
  • First insertion