exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20170322-dhcpc

Cisco Security Advisory 20170322-dhcpc
Posted Mar 22, 2017
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the DHCP client implementation of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability occurs during the parsing of a crafted DHCP packet. An attacker could exploit this vulnerability by sending crafted DHCP packets to an affected device that is configured as a DHCP client. A successful exploit could allow the attacker to cause a reload of an affected device, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service
systems | cisco, osx
advisories | CVE-2017-3864
SHA-256 | 9128134a4778e4b6128fd57912ce670d99b70dd87d2acfe189b66ebf145284ce

Cisco Security Advisory 20170322-dhcpc

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS and IOS XE Software DHCP Client Denial of Service Vulnerability

Advisory ID: cisco-sa-20170322-dhcpc

Revision: 1.0

For Public Release: 2017 March 22 16:00 GMT

Last Updated: 2017 March 22 16:00 GMT

CVE ID(s): CVE-2017-3864

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+---------------------------------------------------------------------

Summary
=======
A vulnerability in the DHCP client implementation of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability occurs during the parsing of a crafted DHCP packet. An attacker could exploit this vulnerability by sending crafted DHCP packets to an affected device that is configured as a DHCP client. A successful exploit could allow the attacker to cause a reload of an affected device, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-dhcpc ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-dhcpc"]

This advisory is part of the March 22, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes five Cisco Security Advisories that describe five vulnerabilities. All the vulnerabilities have a Security Impact Rating of High. For a complete list of the advisories and links to them, see Cisco Event Response: March 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-60851"].

-----BEGIN PGP SIGNATURE-----
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=Uk+n
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close