Lucene search

K
openvasCopyright (C) 2017 Greenbone AGOPENVAS:1361412562310106683
HistoryMar 23, 2017 - 12:00 a.m.

Cisco IOS and IOS XE Software DHCP Client Denial of Service Vulnerability

2017-03-2300:00:00
Copyright (C) 2017 Greenbone AG
plugins.openvas.org
38

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

62.0%

A vulnerability in the DHCP client implementation of Cisco IOS Software
could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

# SPDX-FileCopyrightText: 2017 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/o:cisco:ios";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.106683");
  script_cve_id("CVE-2017-3864");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_version("2023-07-14T16:09:27+0000");

  script_name("Cisco IOS and IOS XE Software DHCP Client Denial of Service Vulnerability");

  script_xref(name:"URL", value:"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-dhcpc");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_tag(name:"summary", value:"A vulnerability in the DHCP client implementation of Cisco IOS Software
could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.");

  script_tag(name:"insight", value:"The vulnerability occurs during the parsing of a crafted DHCP packet. An
attacker could exploit this vulnerability by sending crafted DHCP packets to an affected device that is
configured as a DHCP client.");

  script_tag(name:"impact", value:"A successful exploit could allow the attacker to cause a reload of an
affected device, resulting in a DoS condition.");

  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"last_modification", value:"2023-07-14 16:09:27 +0000 (Fri, 14 Jul 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-09-04 16:49:00 +0000 (Fri, 04 Sep 2020)");
  script_tag(name:"creation_date", value:"2017-03-23 09:20:53 +0700 (Thu, 23 Mar 2017)");
  script_category(ACT_GATHER_INFO);
  script_family("CISCO");
  script_copyright("Copyright (C) 2017 Greenbone AG");
  script_dependencies("gb_ssh_cisco_ios_get_version.nasl");
  script_mandatory_keys("cisco_ios/version");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE ) ) exit( 0 );

affected = make_list(
  '12.2(33)MRA',
  '12.2(33)MRB',
  '12.2(33)MRB1',
  '12.2(33)MRB2',
  '12.2(33)MRB3',
  '12.2(33)MRB4',
  '12.2(33)MRB5',
  '12.2(33)MRB6',
  '12.2(33)SRD',
  '12.2(33)SRD1',
  '12.2(33)SRD2',
  '12.2(33)SRD2a',
  '12.2(33)SRD3',
  '12.2(33)SRD4',
  '12.2(33)SRD5',
  '12.2(33)SRD6',
  '12.2(33)SRD7',
  '12.2(33)SRD8',
  '12.2(33)SRE',
  '12.2(33)SRE0a',
  '12.2(33)SRE1',
  '12.2(33)SRE2',
  '12.2(33)SXH5',
  '12.2(33)SXH6',
  '12.2(33)SXH7',
  '12.2(33)SXH8',
  '12.2(33)SXH8a',
  '12.2(33)SXH8b',
  '12.2(33)SXI',
  '12.2(33)SXI1',
  '12.2(33)SXI10',
  '12.2(33)SXI11',
  '12.2(33)SXI12',
  '12.2(33)SXI13',
  '12.2(33)SXI14',
  '12.2(33)SXI2',
  '12.2(33)SXI2a',
  '12.2(33)SXI3',
  '12.2(33)SXI4',
  '12.2(33)SXI4a',
  '12.2(33)SXI5',
  '12.2(33)SXI6',
  '12.2(33)SXI7',
  '12.2(33)SXI8',
  '12.2(33)SXI8a',
  '12.2(33)SXI9',
  '12.2(33)SXJ',
  '12.2(33)SXJ1',
  '12.2(33)SXJ10',
  '12.2(33)SXJ2',
  '12.2(33)SXJ3',
  '12.2(33)SXJ4',
  '12.2(33)SXJ5',
  '12.2(33)SXJ6',
  '12.2(33)SXJ7',
  '12.2(33)SXJ8',
  '12.2(33)SXJ9',
  '12.2(50)SY',
  '12.2(50)SY1',
  '12.2(50)SY2',
  '12.2(50)SY3',
  '12.2(50)SY4',
  '12.4(15)T10',
  '12.4(15)T11',
  '12.4(15)T12',
  '12.4(15)T13',
  '12.4(15)T14',
  '12.4(15)T15',
  '12.4(15)T16',
  '12.4(15)T17',
  '12.4(15)T9',
  '12.4(15)XZ',
  '12.4(15)XZ1',
  '12.4(15)XZ2',
  '12.4(19)MR',
  '12.4(19)MR1',
  '12.4(19)MR2',
  '12.4(19)MR3',
  '12.4(20)MR',
  '12.4(20)MR2',
  '12.4(20)MRB',
  '12.4(20)MRB1',
  '12.4(20)T',
  '12.4(20)T1',
  '12.4(20)T2',
  '12.4(20)T3',
  '12.4(20)T4',
  '12.4(20)T5',
  '12.4(20)T6',
  '12.4(20)YA',
  '12.4(20)YA1',
  '12.4(20)YA2',
  '12.4(20)YA3',
  '12.4(21)',
  '12.4(21a)',
  '12.4(21a)JA',
  '12.4(21a)JA1',
  '12.4(21a)JA2',
  '12.4(21a)JHA',
  '12.4(21a)JHC',
  '12.4(21a)JX',
  '12.4(21a)JY',
  '12.4(22)GC1',
  '12.4(22)MD',
  '12.4(22)MD1',
  '12.4(22)MD2',
  '12.4(22)MDA',
  '12.4(22)MDA1',
  '12.4(22)MDA2',
  '12.4(22)MDA3',
  '12.4(22)MDA4',
  '12.4(22)MDA5',
  '12.4(22)MDA6',
  '12.4(22)T',
  '12.4(22)T1',
  '12.4(22)T2',
  '12.4(22)T3',
  '12.4(22)T4',
  '12.4(22)T5',
  '12.4(22)XR1',
  '12.4(22)XR10',
  '12.4(22)XR11',
  '12.4(22)XR12',
  '12.4(22)XR2',
  '12.4(22)XR3',
  '12.4(22)XR4',
  '12.4(22)XR5',
  '12.4(22)XR6',
  '12.4(22)XR7',
  '12.4(22)XR8',
  '12.4(22)XR9',
  '12.4(22)YB',
  '12.4(22)YB1',
  '12.4(22)YB2',
  '12.4(22)YB3',
  '12.4(22)YB4',
  '12.4(22)YB5',
  '12.4(22)YB6',
  '12.4(22)YB7',
  '12.4(22)YB8',
  '12.4(22)YD',
  '12.4(22)YD1',
  '12.4(22)YD2',
  '12.4(22)YD3',
  '12.4(22)YD4',
  '12.4(22)YE',
  '12.4(22)YE1',
  '12.4(22)YE2',
  '12.4(22)YE3',
  '12.4(22)YE4',
  '12.4(22)YE5',
  '12.4(22)YE6',
  '12.4(23)',
  '12.4(23a)',
  '12.4(23b)',
  '12.4(23c)JA',
  '12.4(23c)JA1',
  '12.4(23c)JA10',
  '12.4(23c)JA2',
  '12.4(23c)JA3',
  '12.4(23c)JA4',
  '12.4(23c)JA5',
  '12.4(23c)JA6',
  '12.4(23c)JA7',
  '12.4(23c)JA8',
  '12.4(23c)JA9',
  '12.4(23c)JY',
  '12.4(23c)JZ',
  '12.4(24)GC1',
  '12.4(24)GC3',
  '12.4(24)GC3a',
  '12.4(24)GC4',
  '12.4(24)GC5',
  '12.4(24)MD',
  '12.4(24)MD1',
  '12.4(24)MD2',
  '12.4(24)MD3',
  '12.4(24)MD4',
  '12.4(24)MD5',
  '12.4(24)MD6',
  '12.4(24)MD7',
  '12.4(24)MDA1',
  '12.4(24)MDA10',
  '12.4(24)MDA11',
  '12.4(24)MDA12',
  '12.4(24)MDA13',
  '12.4(24)MDA2',
  '12.4(24)MDA3',
  '12.4(24)MDA4',
  '12.4(24)MDA5',
  '12.4(24)MDA6',
  '12.4(24)MDA7',
  '12.4(24)MDA8',
  '12.4(24)MDA9',
  '12.4(24)MDB',
  '12.4(24)MDB1',
  '12.4(24)MDB10',
  '12.4(24)MDB11',
  '12.4(24)MDB12',
  '12.4(24)MDB13',
  '12.4(24)MDB14',
  '12.4(24)MDB15',
  '12.4(24)MDB16',
  '12.4(24)MDB17',
  '12.4(24)MDB18',
  '12.4(24)MDB19',
  '12.4(24)MDB3',
  '12.4(24)MDB4',
  '12.4(24)MDB5',
  '12.4(24)MDB5a',
  '12.4(24)MDB6',
  '12.4(24)MDB7',
  '12.4(24)MDB8',
  '12.4(24)MDB9',
  '12.4(24)T',
  '12.4(24)T1',
  '12.4(24)T2',
  '12.4(24)T3',
  '12.4(24)T3e',
  '12.4(24)T3f',
  '12.4(24)T4',
  '12.4(24)T4a',
  '12.4(24)T4b',
  '12.4(24)T4c',
  '12.4(24)T4d',
  '12.4(24)T4e',
  '12.4(24)T4f',
  '12.4(24)T4l',
  '12.4(24)T5',
  '12.4(24)T6',
  '12.4(24)T7',
  '12.4(24)T8',
  '12.4(24)YE',
  '12.4(24)YE1',
  '12.4(24)YE2',
  '12.4(24)YE3',
  '12.4(24)YE3a',
  '12.4(24)YE3b',
  '12.4(24)YE3c',
  '12.4(24)YE3d',
  '12.4(24)YE3e',
  '12.4(24)YE4',
  '12.4(24)YE5',
  '12.4(24)YE6',
  '12.4(24)YE7',
  '12.4(24)YG1',
  '12.4(24)YG2',
  '12.4(24)YG3',
  '12.4(24)YG4',
  '12.4(25)',
  '12.4(25a)',
  '12.4(25b)',
  '12.4(25c)',
  '12.4(25d)',
  '12.4(25d)JA',
  '12.4(25d)JA1',
  '12.4(25d)JA2',
  '12.4(25d)JAX',
  '12.4(25d)JAX1',
  '12.4(25e)',
  '12.4(25e)JA',
  '12.4(25e)JA1',
  '12.4(25e)JAL',
  '12.4(25e)JAL1',
  '12.4(25e)JAL1a',
  '12.4(25e)JAL2',
  '12.4(25e)JAM',
  '12.4(25e)JAM2',
  '12.4(25e)JAM3',
  '12.4(25e)JAM4',
  '12.4(25e)JAM5',
  '12.4(25e)JAM6',
  '12.4(25e)JAN1',
  '12.4(25e)JAO',
  '12.4(25e)JAO1',
  '12.4(25e)JAO2',
  '12.4(25e)JAO3',
  '12.4(25e)JAO4',
  '12.4(25e)JAO5',
  '12.4(25e)JAO6',
  '12.4(25e)JAP',
  '12.4(25e)JAP1',
  '12.4(25e)JAP10',
  '12.4(25e)JAP100',
  '12.4(25e)JAP26',
  '12.4(25e)JAP4',
  '12.4(25e)JAP5',
  '12.4(25e)JAP6',
  '12.4(25e)JAP7',
  '12.4(25e)JAP8',
  '12.4(25e)JAP9',
  '12.4(25e)JAX',
  '12.4(25e)JAX1',
  '12.4(25e)JAX2',
  '12.4(25e)JAZ',
  '12.4(25e)JX',
  '12.4(25f)',
  '12.4(25g)',
  '15.0(1)M',
  '15.0(1)M1',
  '15.0(1)M10',
  '15.0(1)M2',
  '15.0(1)M3',
  '15.0(1)M4',
  '15.0(1)M5',
  '15.0(1)M6',
  '15.0(1)M7',
  '15.0(1)M8',
  '15.0(1)M9',
  '15.0(1)SY',
  '15.0(1)SY1',
  '15.0(1)SY10',
  '15.0(1)SY2',
  '15.0(1)SY3',
  '15.0(1)SY4',
  '15.0(1)SY5',
  '15.0(1)SY6',
  '15.0(1)SY7',
  '15.0(1)SY7a',
  '15.0(1)SY8',
  '15.0(1)SY9',
  '15.0(1)XA',
  '15.0(1)XA1',
  '15.0(1)XA2',
  '15.0(1)XA3',
  '15.0(1)XA4',
  '15.0(1)XA5',
  '15.0(2)EJ',
  '15.0(2)EJ1',
  '15.0(2)SE10',
  '15.0(2)SE3',
  '15.0(2)SE4',
  '15.0(2)SE5',
  '15.0(2)SE6',
  '15.0(2)SE7',
  '15.0(2)SE8',
  '15.0(2)SE9',
  '15.0(2a)SE9',
  '15.1(1)SY',
  '15.1(1)SY1',
  '15.1(1)SY2',
  '15.1(1)SY3',
  '15.1(1)SY4',
  '15.1(1)SY5',
  '15.1(1)SY6',
  '15.1(1)T',
  '15.1(1)T1',
  '15.1(1)T2',
  '15.1(1)T3',
  '15.1(1)T4',
  '15.1(1)T5',
  '15.1(1)XB',
  '15.1(2)GC',
  '15.1(2)GC1',
  '15.1(2)GC2',
  '15.1(2)SY',
  '15.1(2)SY1',
  '15.1(2)SY2',
  '15.1(2)SY3',
  '15.1(2)SY4',
  '15.1(2)SY4a',
  '15.1(2)SY5',
  '15.1(2)SY6',
  '15.1(2)SY7',
  '15.1(2)T',
  '15.1(2)T0a',
  '15.1(2)T1',
  '15.1(2)T2',
  '15.1(2)T2a',
  '15.1(2)T3',
  '15.1(2)T4',
  '15.1(2)T5',
  '15.1(3)T',
  '15.1(3)T1',
  '15.1(3)T2',
  '15.1(3)T3',
  '15.1(3)T4',
  '15.1(4)GC',
  '15.1(4)GC1',
  '15.1(4)GC2',
  '15.1(4)M',
  '15.1(4)M1',
  '15.1(4)M10',
  '15.1(4)M2',
  '15.1(4)M3',
  '15.1(4)M3a',
  '15.1(4)M4',
  '15.1(4)M5',
  '15.1(4)M6',
  '15.1(4)M7',
  '15.1(4)M8',
  '15.1(4)M9',
  '15.2(1)E',
  '15.2(1)E1',
  '15.2(1)E2',
  '15.2(1)E3',
  '15.2(1)EY',
  '15.2(1)GC',
  '15.2(1)GC1',
  '15.2(1)GC2',
  '15.2(1)SY',
  '15.2(1)SY0a',
  '15.2(1)SY1',
  '15.2(1)SY1a',
  '15.2(1)SY2',
  '15.2(1)T',
  '15.2(1)T1',
  '15.2(1)T2',
  '15.2(1)T3',
  '15.2(1)T3a',
  '15.2(1)T4',
  '15.2(2)E',
  '15.2(2)E1',
  '15.2(2)E2',
  '15.2(2)E4',
  '15.2(2)EB',
  '15.2(2)EB1',
  '15.2(2)EB2',
  '15.2(2)GC',
  '15.2(2)JA',
  '15.2(2)JA1',
  '15.2(2)JAX',
  '15.2(2)JAX1',
  '15.2(2)JB',
  '15.2(2)JB2',
  '15.2(2)JB3',
  '15.2(2)JB4',
  '15.2(2)JB5',
  '15.2(2)JB6',
  '15.2(2)SY',
  '15.2(2)SY1',
  '15.2(2)T',
  '15.2(2)T1',
  '15.2(2)T2',
  '15.2(2)T3',
  '15.2(2)T4',
  '15.2(2a)E1',
  '15.2(3)E',
  '15.2(3)E1',
  '15.2(3)E2',
  '15.2(3)E3',
  '15.2(3)GC',
  '15.2(3)GC1',
  '15.2(3)T',
  '15.2(3)T1',
  '15.2(3)T2',
  '15.2(3)T3',
  '15.2(3)T4',
  '15.2(3a)E',
  '15.2(3m)E2',
  '15.2(4)GC',
  '15.2(4)GC1',
  '15.2(4)GC2',
  '15.2(4)GC3',
  '15.2(4)JA',
  '15.2(4)JA1',
  '15.2(4)JB',
  '15.2(4)JB1',
  '15.2(4)JB2',
  '15.2(4)JB3',
  '15.2(4)JB3a',
  '15.2(4)JB3b',
  '15.2(4)JB3h',
  '15.2(4)JB3s',
  '15.2(4)JB4',
  '15.2(4)JB5',
  '15.2(4)JB5h',
  '15.2(4)JB5m',
  '15.2(4)JB6',
  '15.2(4)JN',
  '15.2(4)M',
  '15.2(4)M1',
  '15.2(4)M10',
  '15.2(4)M11',
  '15.2(4)M2',
  '15.2(4)M3',
  '15.2(4)M4',
  '15.2(4)M5',
  '15.2(4)M6',
  '15.2(4)M6a',
  '15.2(4)M7',
  '15.2(4)M8',
  '15.2(4)M9',
  '15.3(1)SY',
  '15.3(1)T',
  '15.3(1)T1',
  '15.3(1)T2',
  '15.3(1)T3',
  '15.3(1)T4',
  '15.3(2)T',
  '15.3(2)T1',
  '15.3(2)T2',
  '15.3(2)T3',
  '15.3(2)T4',
  '15.3(3)JA',
  '15.3(3)JA1',
  '15.3(3)JA10',
  '15.3(3)JA1m',
  '15.3(3)JA1n',
  '15.3(3)JA4',
  '15.3(3)JA5',
  '15.3(3)JA6',
  '15.3(3)JA7',
  '15.3(3)JA76',
  '15.3(3)JA77',
  '15.3(3)JA78',
  '15.3(3)JA8',
  '15.3(3)JA9',
  '15.3(3)JAA',
  '15.3(3)JAB',
  '15.3(3)JAX',
  '15.3(3)JAX1',
  '15.3(3)JAX2',
  '15.3(3)JB',
  '15.3(3)JB75',
  '15.3(3)JBB',
  '15.3(3)JBB1',
  '15.3(3)JBB2',
  '15.3(3)JBB4',
  '15.3(3)JBB5',
  '15.3(3)JBB6',
  '15.3(3)JBB8',
  '15.3(3)JC',
  '15.3(3)JC1',
  '15.3(3)JC2',
  '15.3(3)JC3',
  '15.3(3)JC4',
  '15.3(3)JD',
  '15.3(3)JN3',
  '15.3(3)JN4',
  '15.3(3)JN7',
  '15.3(3)JN8',
  '15.3(3)JN9',
  '15.3(3)JNB',
  '15.3(3)JNB1',
  '15.3(3)JNB2',
  '15.3(3)JNB3',
  '15.3(3)JNB4',
  '15.3(3)JNC',
  '15.3(3)JNC1',
  '15.3(3)JNC2',
  '15.3(3)JNC3',
  '15.3(3)JND',
  '15.3(3)JNP',
  '15.3(3)JNP1',
  '15.3(3)JNP2',
  '15.3(3)JNP3',
  '15.3(3)JPB',
  '15.3(3)JPB1',
  '15.3(3)JPB2',
  '15.3(3)JPC',
  '15.3(3)JPC1',
  '15.3(3)JPC2',
  '15.3(3)M',
  '15.3(3)M1',
  '15.3(3)M2',
  '15.3(3)M3',
  '15.3(3)M4',
  '15.3(3)M5',
  '15.3(3)M6',
  '15.3(3)M7',
  '15.3(3)M8',
  '15.4(1)CG',
  '15.4(1)CG1',
  '15.4(1)T',
  '15.4(1)T1',
  '15.4(1)T2',
  '15.4(1)T3',
  '15.4(1)T4',
  '15.4(2)CG',
  '15.4(2)T',
  '15.4(2)T1',
  '15.4(2)T2',
  '15.4(2)T3',
  '15.4(2)T4',
  '15.4(3)M',
  '15.4(3)M1',
  '15.4(3)M2',
  '15.4(3)M3',
  '15.4(3)M4',
  '15.4(3)M5',
  '15.4(3)M6',
  '15.4(3)M6a',
  '15.5(1)T',
  '15.5(1)T1',
  '15.5(1)T2',
  '15.5(1)T3',
  '15.5(1)T4',
  '15.5(2)T',
  '15.5(2)T1',
  '15.5(2)T2',
  '15.5(2)T3',
  '15.5(2)T4',
  '15.5(3)M',
  '15.5(3)M0a',
  '15.5(3)M1',
  '15.5(3)M2',
  '15.6(1)T',
  '15.6(1)T0a',
  '15.6(1)T1',
  '15.6(1)T2',
  '15.6(2)T',
  '15.6(2)T1',
  '15.6(3)M',
  '15.6(3)M0a' );

foreach af ( affected )
{
  if( version == af )
  {
    report = report_fixed_ver(  installed_version:version, fixed_version: "See advisory" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

62.0%

Related for OPENVAS:1361412562310106683