Lucene search

K
ciscoCiscoCISCO-SA-20161005-DHCP2
HistoryOct 05, 2016 - 4:00 p.m.

Cisco NX-OS Software Malformed DHCPv4 Packet Denial of Service Vulnerability

2016-10-0516:00:00
tools.cisco.com
13

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.8%

A vulnerability in the implementation of the DHCPv4 relay agent in Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to improper validation of malformed DHCPv4 packets. An attacker could exploit this vulnerability by sending malformed DHCPv4 packets to an affected device. An exploit could allow the attacker to cause the DHCP process or device to crash.

This vulnerability can be exploited using IPv4 packets only. The vulnerability can be triggered by malformed DHCP packets processed by a DHCP relay agent listening on the device, using the IPv4 broadcast address or IPv4 unicast address of any interface configured on a device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-dhcp2 [“https://tvce.cisco.com/security/AIMS/https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-dhcp2”]

Affected configurations

Vulners
Node
cisconx_osMatch4.1
OR
cisconx_osMatch5.0
OR
cisconx_osMatch4.2
OR
cisconx_osMatch5.1
OR
cisconx_osMatch5.2
OR
cisconx_osMatch6.1
OR
cisconx_osMatch4.2\(1\)n1
OR
cisconx_osMatch4.2\(1\)n2
OR
cisconx_osMatch5.0\(2\)n1
OR
cisconx_osMatch5.0\(2\)n2
OR
cisconx_osMatch5.0\(3\)n1
OR
cisconx_osMatch5.0\(3\)n2
OR
cisconx_osMatch5.1\(3\)n1
OR
cisconx_osMatch5.1\(3\)n2
OR
cisconx_osMatch5.2\(1\)n1
OR
cisconx_osMatch6.0
OR
cisconx_osMatch6.0\(2\)n2
OR
cisconx_osMatch6.1\(2\)i2
OR
cisconx_osMatch6.1\(2\)i3
OR
cisconx_osMatch6.2
OR
cisconx_osMatch7.0
OR
cisconx_osMatch7.0\(4\)n1
OR
cisconx_osMatch7.0\(5\)n1
OR
cisconx_osMatch7.1\(0\)n1
OR
cisconx_osMatch4.1\(2\)
OR
cisconx_osMatch4.1\(3\)
OR
cisconx_osMatch4.1\(4\)
OR
cisconx_osMatch4.1\(5\)
OR
cisconx_osMatch5.0\(2a\)
OR
cisconx_osMatch5.0\(3\)
OR
cisconx_osMatch5.0\(5\)
OR
cisconx_osMatch4.2\(2a\)
OR
cisconx_osMatch4.2\(3\)
OR
cisconx_osMatch4.2\(4\)
OR
cisconx_osMatch4.2\(6\)
OR
cisconx_osMatch4.2\(8\)
OR
cisconx_osMatch5.1\(1\)
OR
cisconx_osMatch5.1\(1a\)
OR
cisconx_osMatch5.1\(3\)
OR
cisconx_osMatch5.1\(4\)
OR
cisconx_osMatch5.1\(5\)
OR
cisconx_osMatch5.1\(6\)
OR
cisconx_osMatch5.2\(1\)
OR
cisconx_osMatch5.2\(3a\)
OR
cisconx_osMatch5.2\(4\)
OR
cisconx_osMatch5.2\(5\)
OR
cisconx_osMatch5.2\(7\)
OR
cisconx_osMatch5.2\(9\)
OR
cisconx_osMatch6.1\(1\)
OR
cisconx_osMatch6.1\(2\)
OR
cisconx_osMatch6.1\(3\)
OR
cisconx_osMatch6.1\(4\)
OR
cisconx_osMatch6.1\(4a\)
OR
cisconx_osMatch6.1\(5\)
OR
cisconx_osMatch4.2\(1\)n1\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1a\)
OR
cisconx_osMatch5.0\(2\)n1\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1a\)
OR
cisconx_osMatch5.0\(3\)n1\(1c\)
OR
cisconx_osMatch5.0\(3\)n2\(1\)
OR
cisconx_osMatch5.0\(3\)n2\(2\)
OR
cisconx_osMatch5.0\(3\)n2\(2a\)
OR
cisconx_osMatch5.0\(3\)n2\(2b\)
OR
cisconx_osMatch5.1\(3\)n1\(1\)
OR
cisconx_osMatch5.1\(3\)n1\(1a\)
OR
cisconx_osMatch5.1\(3\)n2\(1\)
OR
cisconx_osMatch5.1\(3\)n2\(1a\)
OR
cisconx_osMatch5.1\(3\)n2\(1b\)
OR
cisconx_osMatch5.1\(3\)n2\(1c\)
OR
cisconx_osMatch5.2\(1\)n1\(1\)
OR
cisconx_osMatch5.2\(1\)n1\(1a\)
OR
cisconx_osMatch5.2\(1\)n1\(1b\)
OR
cisconx_osMatch5.2\(1\)n1\(2\)
OR
cisconx_osMatch5.2\(1\)n1\(2a\)
OR
cisconx_osMatch5.2\(1\)n1\(3\)
OR
cisconx_osMatch5.2\(1\)n1\(4\)
OR
cisconx_osMatch5.2\(1\)n1\(5\)
OR
cisconx_osMatch5.2\(1\)n1\(6\)
OR
cisconx_osMatch5.2\(1\)n1\(7\)
OR
cisconx_osMatch5.2\(1\)n1\(8a\)
OR
cisconx_osMatch5.2\(1\)n1\(8\)
OR
cisconx_osMatch6.0\(1\)
OR
cisconx_osMatch6.0\(2\)
OR
cisconx_osMatch6.0\(3\)
OR
cisconx_osMatch6.0\(4\)
OR
cisconx_osMatch6.0\(2\)n2\(5a\)
OR
cisconx_osMatch6.0\(2\)n2\(6\)
OR
cisconx_osMatch6.1\(2\)i2\(1\)
OR
cisconx_osMatch6.1\(2\)i2\(2\)
OR
cisconx_osMatch6.1\(2\)i2\(2a\)
OR
cisconx_osMatch6.1\(2\)i2\(3\)
OR
cisconx_osMatch6.1\(2\)i2\(2b\)
OR
cisconx_osMatch6.1\(2\)i3\(1\)
OR
cisconx_osMatch6.1\(2\)i3\(2\)
OR
cisconx_osMatch6.1\(2\)i3\(3\)
OR
cisconx_osMatch6.1\(2\)i3\(3.78\)
OR
cisconx_osMatch6.1\(2\)i3\(4\)
OR
cisconx_osMatch6.2\(2\)
OR
cisconx_osMatch6.2\(2a\)
OR
cisconx_osMatch6.2\(6\)
OR
cisconx_osMatch6.2\(6b\)
OR
cisconx_osMatch6.2\(8\)
OR
cisconx_osMatch6.2\(8a\)
OR
cisconx_osMatch6.2\(8b\)
OR
cisconx_osMatch6.2\(10\)
OR
cisconx_osMatch6.2\(12\)
OR
cisconx_osMatch7.0\(3\)
OR
cisconx_osMatch7.0\(4\)n1\(1\)
OR
cisconx_osMatch7.0\(5\)n1\(1\)
OR
cisconx_osMatch7.0\(5\)n1\(1a\)
OR
cisconx_osMatch7.1\(0\)n1\(1a\)
OR
cisconx_osMatch7.1\(0\)n1\(1b\)
VendorProductVersionCPE
cisconx_os4.1cpe:2.3:o:cisco:nx_os:4.1:*:*:*:*:*:*:*
cisconx_os5.0cpe:2.3:o:cisco:nx_os:5.0:*:*:*:*:*:*:*
cisconx_os4.2cpe:2.3:o:cisco:nx_os:4.2:*:*:*:*:*:*:*
cisconx_os5.1cpe:2.3:o:cisco:nx_os:5.1:*:*:*:*:*:*:*
cisconx_os5.2cpe:2.3:o:cisco:nx_os:5.2:*:*:*:*:*:*:*
cisconx_os6.1cpe:2.3:o:cisco:nx_os:6.1:*:*:*:*:*:*:*
cisconx_os4.2(1)n1cpe:2.3:o:cisco:nx_os:4.2\(1\)n1:*:*:*:*:*:*:*
cisconx_os4.2(1)n2cpe:2.3:o:cisco:nx_os:4.2\(1\)n2:*:*:*:*:*:*:*
cisconx_os5.0(2)n1cpe:2.3:o:cisco:nx_os:5.0\(2\)n1:*:*:*:*:*:*:*
cisconx_os5.0(2)n2cpe:2.3:o:cisco:nx_os:5.0\(2\)n2:*:*:*:*:*:*:*
Rows per page:
1-10 of 1141

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.8%

Related for CISCO-SA-20161005-DHCP2