Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-3859

Disclosure Date: March 22, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 3.13.4s,
  • ios xe 3.13.5as,
  • ios xe 3.13.5s,
  • ios xe 3.13.6as,
  • ios xe 3.13.6s,
  • ios xe 3.14.3s,
  • ios xe 3.14.4s,
  • ios xe 3.15.2s,
  • ios xe 3.15.3s,
  • ios xe 3.15.4s,
  • ios xe 3.16.0cs,
  • ios xe 3.16.0s,
  • ios xe 3.16.1as,
  • ios xe 3.16.1s,
  • ios xe 3.16.2as,
  • ios xe 3.16.2bs,
  • ios xe 3.16.2s,
  • ios xe 3.16.3as,
  • ios xe 3.16.3s,
  • ios xe 3.17.0s,
  • ios xe 3.17.1as,
  • ios xe 3.17.1s,
  • ios xe 3.17.2s,
  • ios xe 3.18.0as,
  • ios xe 3.18.0s,
  • ios xe 3.18.0sp,
  • ios xe 3.18.1asp,
  • ios xe 3.18.1bsp,
  • ios xe 3.18.1csp,
  • ios xe 3.18.1s,
  • ios xe 3.18.1sp,
  • ios xe 3.18.2s,
  • ios xe 3.18.3vs

Additional Info

Technical Analysis