Executive Summary

Summary
Title Cisco IOS and IOS XE Software DHCP Version 4 Relay Denial of Service Vulnerability
Informations
Name cisco-sa-20180328-dhcpr3 First vendor Publication 2018-03-28
Vendor Cisco Last vendor Modification 2018-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

The vulnerability exists because the affected software performs incomplete input validation of option 82 information that it receives in DHCP Version 4 (DHCPv4) packets from DHCP relay agents. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr3 ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr3"] This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJau71dXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczREAP/iYuh1rQkVxSDTxUXqYqueDqxJBW diHy0eFG4YHgT2KqAtVYCLToPNRmTcO+AyN5+CwWIgdnYgUC/89F2sgezz7q8obI A1nfr5PunZ3mfNnSu9qPubVC/qSLQw1sBDdnYUJMS4STEcW7QRXyNTiPGdphUMAj 1ra+lSq1jLLgWVZ1k8WwEgzSyd8Ev/bIRGOdHdQlVzbtSrwmkT/OA2giHZeVPWJl kXpUDB/rJYoUj4poLj5acpPjYKL7t8IfZlcvQq+kJfx3SGNPId64eVZpyIaZYivA TwPyNqbprjHVvuWjcT9aDBNJOX551RoPFgpNruUYkyy9kTZKOYkKxJT3d/tD4R9c rdaH/0LZgcJOlvsUtGIfPI2O1XgGIUyMDpgupvIxUpGksiBzjaykivOWr2wNfoOo VZ13GfEPBtNykNPfeIq0t0alIX7t/BRpns9q2POTQaivI9ioArMk4ts8vjvjN87H m763l1XNq67pus0Q3Ip2fSOkzGzA01M6qftWpbo6EiVknkjYjxHj3o5wrL0C+V5G AjUEvD0Iodppszp9RDzivhJ4iglhefyZwPQkUpfzE/0SQ05yP62fd8ax4GJ/tIHZ 1ZsJ645Crp06bAloC+dqR8WxtICk8dm4tIPAOHT4NvvRHCSmZd99ChW9/EicM/rA hk21Nhb2oX7hPxDV =lhQ7 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS DHCP relay integer underflow attempt
RuleID : 46120 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-04-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180328-dhcpr3-ios.nasl - Type : ACT_GATHER_INFO
2018-04-17 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180328-dhcpr3-iosxe.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-04-24 00:21:09
  • Multiple Updates
2018-03-29 05:20:09
  • Multiple Updates
2018-03-28 21:19:14
  • First insertion