7.8
CVSSv2

CVE-2017-3859

Published: 22/03/2017 Updated: 12/07/2017
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote malicious user to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the malicious user to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 up to and including 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios_xe 3.14.3s

cisco ios_xe 3.15.2s

cisco ios_xe 3.16.0cs

cisco ios_xe 3.18.0sp

cisco ios_xe 3.18.0s

cisco ios_xe 3.18.3vs

cisco ios_xe 3.18.1bsp

cisco ios_xe 3.13.6as

cisco ios_xe 3.18.1csp

cisco ios_xe 3.13.5as

cisco ios_xe 3.16.1as

cisco ios_xe 3.17.1as

cisco ios_xe 3.18.0as

cisco ios_xe 3.13.5s

cisco ios_xe 3.15.3s

cisco ios_xe 3.18.1s

cisco ios_xe 3.16.2bs

cisco ios_xe 3.18.2s

cisco ios_xe 3.17.2s

cisco ios_xe 3.13.4s

cisco ios_xe 3.16.2as

cisco ios_xe 3.17.1s

cisco ios_xe 3.16.2s

cisco ios_xe 3.13.6s

cisco ios_xe 3.15.4s

cisco ios_xe 3.16.0s

cisco ios_xe 3.16.1s

cisco ios_xe 3.17.0s

cisco ios_xe 3.18.1asp

cisco ios_xe 3.14.4s

cisco ios_xe 3.18.1sp

cisco ios_xe 3.16.3s

cisco ios_xe 3.16.3as