Cisco IOS XE for Cisco ASR 920 Series Routers Zero Touch Provisioning DoS (cisco-sa-20170322-ztp)

high Nessus Plugin ID 99033

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, the Cisco IOS XE software running on the remote Cisco ASR 920 Series device is affected by a denial of service vulnerability due to a format string flaw when processing DHCP packets for Zero Touch Provisioning. An unauthenticated, remote attacker can exploit this issue, via a specially crafted DHCP packet, to cause the device to reload.

Note that for this vulnerability to be exploited, the device must be configured to listen on the DHCP server port. By default, the device does not listen on this port.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCuy56385

See Also

http://www.nessus.org/u?339c4225

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuy56385

Plugin Details

Severity: High

ID: 99033

File Name: cisco-sa-20170322-ztp.nasl

Version: 1.8

Type: local

Family: CISCO

Published: 3/29/2017

Updated: 11/13/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/22/2017

Vulnerability Publication Date: 3/22/2017

Reference Information

CVE: CVE-2017-3859

BID: 97008

CISCO-SA: cisco-sa-20170322-ztp

CISCO-BUG-ID: CSCuy56385