A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-03-22T19:00:00

Updated: 2024-08-05T14:39:41.133Z

Reserved: 2016-12-21T00:00:00

Link: CVE-2017-3859

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-22T19:59:00.370

Modified: 2017-07-12T01:29:16.317

Link: CVE-2017-3859

cve-icon Redhat

No data.