Lucene search

K
cve[email protected]CVE-2017-3859
HistoryMar 22, 2017 - 7:59 p.m.

CVE-2017-3859

2017-03-2219:59:00
CWE-134
web.nvd.nist.gov
29
4
cisco
asr 920
dhcp
zero touch provisioning
vulnerability
cve-2017-3859
cisco bug ids
format string vulnerability
dos

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.2%

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385.

Affected configurations

NVD
Node
ciscoios_xeMatch3.13.4s
OR
ciscoios_xeMatch3.13.5as
OR
ciscoios_xeMatch3.13.5s
OR
ciscoios_xeMatch3.13.6as
OR
ciscoios_xeMatch3.13.6s
OR
ciscoios_xeMatch3.14.3s
OR
ciscoios_xeMatch3.14.4s
OR
ciscoios_xeMatch3.15.2s
OR
ciscoios_xeMatch3.15.3s
OR
ciscoios_xeMatch3.15.4s
OR
ciscoios_xeMatch3.16.0cs
OR
ciscoios_xeMatch3.16.0s
OR
ciscoios_xeMatch3.16.1as
OR
ciscoios_xeMatch3.16.1s
OR
ciscoios_xeMatch3.16.2as
OR
ciscoios_xeMatch3.16.2bs
OR
ciscoios_xeMatch3.16.2s
OR
ciscoios_xeMatch3.16.3as
OR
ciscoios_xeMatch3.16.3s
OR
ciscoios_xeMatch3.17.0s
OR
ciscoios_xeMatch3.17.1as
OR
ciscoios_xeMatch3.17.1s
OR
ciscoios_xeMatch3.17.2s
OR
ciscoios_xeMatch3.18.0as
OR
ciscoios_xeMatch3.18.0s
OR
ciscoios_xeMatch3.18.0sp
OR
ciscoios_xeMatch3.18.1asp
OR
ciscoios_xeMatch3.18.1bsp
OR
ciscoios_xeMatch3.18.1csp
OR
ciscoios_xeMatch3.18.1s
OR
ciscoios_xeMatch3.18.1sp
OR
ciscoios_xeMatch3.18.2s
OR
ciscoios_xeMatch3.18.3vs
AND
ciscoasr-920-12cz-aMatch-
OR
ciscoasr-920-12cz-dMatch-
OR
ciscoasr-920-12sz-imMatch-
OR
ciscoasr-920-24sz-imMatch-
OR
ciscoasr-920-24sz-mMatch-
OR
ciscoasr-920-24tz-mMatch-
OR
ciscoasr-920-4sz-aMatch-
OR
ciscoasr-920-4sz-dMatch-

CNA Affected

[
  {
    "product": "Cisco IOS XE Software for Cisco ASR 920 Series Routers",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco IOS XE Software for Cisco ASR 920 Series Routers"
      }
    ]
  }
]

Social References

More

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.2%