You are here
Home > Preporuke > Ranjivost DHCP klijenta u Cisco IOS i Cisco IOS XE softveru

Ranjivost DHCP klijenta u Cisco IOS i Cisco IOS XE softveru

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco IOS and IOS XE Software DHCP Remote Code Execution Vulnerability

Advisory ID: cisco-sa-20170927-dhcp

Revision: 1.0

For Public Release: 2017 September 27 16:00 GMT

Last Updated: 2017 September 27 16:00 GMT

CVE ID(s): CVE-2017-12240

CVSS Score v(3): 9.8/9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

+———————————————————————

Summary
=======
The DHCP relay subsystem of Cisco IOS and Cisco IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition.

The vulnerability is due to a buffer overflow condition in the DHCP relay subsystem of the affected software. An attacker could exploit this vulnerability by sending a crafted DHCP Version 4 (DHCPv4) packet to an affected system. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-dhcp [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-dhcp”]

This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-63410”].

—–BEGIN PGP SIGNATURE—–
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=J9AI
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-09-0089-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost u Cisco upravitelju bežičnim kontrolerom

Otkrivena je ranjivost u upravitelju bežičnim kontrolerom u Cisco IOS XE softveru. Ranjivost je posljedica nedovoljne ulazne provjere, a potencijalnim...

Close