Lucene search

K
ciscoCiscoCISCO-SA-20170322-ZTP
HistoryMar 22, 2017 - 4:00 p.m.

Cisco IOS XE Software for Cisco ASR 920 Series Routers Zero Touch Provisioning Denial of Service Vulnerability

2017-03-2216:00:00
tools.cisco.com
17

0.004 Low

EPSS

Percentile

72.1%

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload.

The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp”]

This advisory is part of the March 22, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes five Cisco Security Advisories that describe five vulnerabilities. All the vulnerabilities have a Security Impact Rating of High. For a complete list of the advisories and links to them, see Cisco Event Response: March 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-60851”].

Affected configurations

Vulners
Node
ciscocisco_iosMatch3.13sxe
OR
ciscocisco_iosMatch3.14sxe
OR
ciscocisco_iosMatch3.15sxe
OR
ciscocisco_iosMatch3.16sxe
OR
ciscocisco_iosMatch3.17sxe
OR
ciscocisco_iosMatch3.18sxe
OR
ciscocisco_iosMatch3.18spxe
OR
ciscoasr_900_series_softwareMatchany
OR
ciscocisco_iosMatch3.13.5asxe
OR
ciscocisco_iosMatch3.14.3sxe
OR
ciscocisco_iosMatch3.14.4sxe
OR
ciscocisco_iosMatch3.15.1sxe
OR
ciscocisco_iosMatch3.15.2sxe
OR
ciscocisco_iosMatch3.15.3sxe
OR
ciscocisco_iosMatch3.15.4sxe
OR
ciscocisco_iosMatch3.16.0sxe
OR
ciscocisco_iosMatch3.16.1sxe
OR
ciscocisco_iosMatch3.16.1asxe
OR
ciscocisco_iosMatch3.16.2asxe
OR
ciscocisco_iosMatch3.16.0bsxe
OR
ciscocisco_iosMatch3.16.2bsxe
OR
ciscocisco_iosMatch3.16.3asxe
OR
ciscocisco_iosMatch3.17.0sxe
OR
ciscocisco_iosMatch3.17.1sxe
OR
ciscocisco_iosMatch3.17.2sxe
OR
ciscocisco_iosMatch3.17.1asxe
OR
ciscocisco_iosMatch3.18.0asxe
OR
ciscocisco_iosMatch3.18.0sxe
OR
ciscocisco_iosMatch3.18.1sxe
OR
ciscocisco_iosMatch3.18.2sxe
OR
ciscocisco_iosMatch3.18.0spxe
OR
ciscocisco_iosMatch3.18.1spxe
OR
ciscocisco_iosMatch3.18.1gspxe
OR
ciscocisco_iosMatch3.18.1bspxe
OR
ciscocisco_iosMatch3.18.1cspxe
OR
ciscocisco_iosMatch3.18.1hspxe
OR
ciscocisco_iosMatch3.18.1ispxe
OR
ciscoasr_9904Match900_series_aggregation_services_routers

0.004 Low

EPSS

Percentile

72.1%

Related for CISCO-SA-20170322-ZTP