cisco-sa-iosxe-dhcp-dos-jsckx43h
Vulnerability from csaf_cisco
Published
2020-09-24 16:00
Modified
2020-09-24 16:00
Summary
Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability
Notes
Summary
A vulnerability in the DHCP message handler of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the supervisor to crash, which could result in a denial of service (DoS) condition.
The vulnerability is due to insufficient error handling when DHCP version 4 (DHCPv4) messages are parsed. An attacker could exploit this vulnerability by sending a malicious DHCPv4 message to or through a WAN interface of an affected device. A successful exploit could allow the attacker to cause a reload of the affected device.
Note: On Cisco cBR-8 Converged Broadband Routers, all of the following are considered WAN interfaces:
10 Gbps Ethernet interfaces
100 Gbps Ethernet interfaces
Port channel interfaces that include multiple 10 and/or 100 Gbps Ethernet interfaces
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the September 24, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 34 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74268"].
Vulnerable Products
This vulnerability affects Cisco cBR-8 Converged Broadband Routers if they are running a vulnerable release of Cisco IOS XE Software and have a WAN interface connected. On these devices, the DHCP relay feature is enabled by default on all WAN interfaces and cannot be disabled.
For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
IOS Software
IOS XR Software
NX-OS Software
Workarounds
There are no workarounds that address this vulnerability.
To reduce the attack surface, customers can apply infrastructure access control lists (iACLs) that permit DHCP messages from only trusted DHCP servers to all WAN interfaces. Using iACLs is a network security best practice and a long-term addition to good network security, as well as a partial mitigation for this vulnerability. To help protect all devices with IP addresses in the infrastructure IP address range, customers are advised to include the following iACL example as part of the deployed iACL:
!---
!--- Define trusted DHCP servers
!---
object-group network Trusted_Dhcp_Servers
host TRUSTED_DHCP_SERVER_1
host TRUSTED_DHCP_SERVER_2
!---
!--- Define infrastructure addresses
!---
object-group network Infrastructure_Addresses
NETWORK_1 WILDCARD_1
NETWORK_2 WILDCARD_2
!---
!--- Permit traffic from trusted DHCP servers
!---
ip access-list extended WAN-IN
10 permit udp object-group Trusted_Dhcp_Servers eq bootps object-group Infrastructure_Addresses eq bootpc
!---
!--- Deny traffic to DHCP clients from all other sources
!---
ip access-list extended WAN-IN
20 deny udp any any eq bootpc
!---
!--- Permit/deny all other Layer 3 and Layer 4 traffic in
!--- accordance with existing security policies and
!--- configurations. Permit all other traffic to transit the
!--- device.
!---
ip access-list extended WAN-IN
30 permit ip any object-group Infrastructure_Addresses
!---
!--- Apply access-list to all WAN interfaces (only one example
!--- shown)
!---
interface Port-channel1
ip access-group WAN-IN in
For further guidelines and recommendations for deployment techniques for iACLs, see the white paper Protecting Your Core: Infrastructure Protection Access Control Lists ["http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml"] and the Cisco Guide to Harden Cisco IOS Devices ["https://www.cisco.com/c/en/us/support/docs/ip/access-lists/13608-21.html"].
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Cisco IOS and IOS XE Software
To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”).
Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways:
Choose the software and one or more releases
Upload a .txt file that includes a list of specific releases
Enter the output of the show version command
After initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.
Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S:
By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.
For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"], Cisco IOS XE 3S Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"], or Cisco IOS XE 3SG Release Notes ["https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"], depending on the Cisco IOS XE Software release.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during the resolution of a Cisco TAC support case." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the DHCP message handler of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the supervisor to crash, which could result in a denial of service (DoS) condition.\r\n\r\nThe vulnerability is due to insufficient error handling when DHCP version 4 (DHCPv4) messages are parsed. An attacker could exploit this vulnerability by sending a malicious DHCPv4 message to or through a WAN interface of an affected device. A successful exploit could allow the attacker to cause a reload of the affected device.\r\n\r\nNote: On Cisco cBR-8 Converged Broadband Routers, all of the following are considered WAN interfaces:\r\n\r\n10 Gbps Ethernet interfaces\r\n100 Gbps Ethernet interfaces\r\nPort channel interfaces that include multiple 10 and/or 100 Gbps Ethernet interfaces\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the September 24, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 34 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74268\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects Cisco cBR-8 Converged Broadband Routers if they are running a vulnerable release of Cisco IOS XE Software and have a WAN interface connected. On these devices, the DHCP relay feature is enabled by default on all WAN interfaces and cannot be disabled.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XR Software\r\nNX-OS Software", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.\r\n\r\nTo reduce the attack surface, customers can apply infrastructure access control lists (iACLs) that permit DHCP messages from only trusted DHCP servers to all WAN interfaces. Using iACLs is a network security best practice and a long-term addition to good network security, as well as a partial mitigation for this vulnerability. To help protect all devices with IP addresses in the infrastructure IP address range, customers are advised to include the following iACL example as part of the deployed iACL:\r\n\r\n\r\n!---\r\n!--- Define trusted DHCP servers\r\n!---\r\n\r\nobject-group network Trusted_Dhcp_Servers\r\n host TRUSTED_DHCP_SERVER_1\r\n host TRUSTED_DHCP_SERVER_2\r\n\r\n!---\r\n!--- Define infrastructure addresses\r\n!---\r\n\r\nobject-group network Infrastructure_Addresses\r\n NETWORK_1 WILDCARD_1\r\n NETWORK_2 WILDCARD_2\r\n\r\n!---\r\n!--- Permit traffic from trusted DHCP servers\r\n!---\r\n\r\nip access-list extended WAN-IN\r\n 10 permit udp object-group Trusted_Dhcp_Servers eq bootps object-group Infrastructure_Addresses eq bootpc\r\n\r\n!---\r\n!--- Deny traffic to DHCP clients from all other sources\r\n!---\r\n\r\nip access-list extended WAN-IN\r\n 20 deny udp any any eq bootpc\r\n\r\n!---\r\n!--- Permit/deny all other Layer 3 and Layer 4 traffic in\r\n!--- accordance with existing security policies and\r\n!--- configurations. Permit all other traffic to transit the\r\n!--- device.\r\n!---\r\n\r\nip access-list extended WAN-IN\r\n 30 permit ip any object-group Infrastructure_Addresses\r\n\r\n!---\r\n!--- Apply access-list to all WAN interfaces (only one example\r\n!--- shown)\r\n!---\r\n\r\ninterface Port-channel1\r\n ip access-group WAN-IN in\r\n\r\nFor further guidelines and recommendations for deployment techniques for iACLs, see the white paper Protecting Your Core: Infrastructure Protection Access Control Lists [\"http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml\"] and the Cisco Guide to Harden Cisco IOS Devices [\"https://www.cisco.com/c/en/us/support/docs/ip/access-lists/13608-21.html\"].", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S:\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n\r\nFor a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032\"], Cisco IOS XE 3S Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754\"], or Cisco IOS XE 3SG Release Notes [\"https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252\"], depending on the Cisco IOS XE Software release.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during the resolution of a Cisco TAC support case.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcp-dos-JSCKX43h" }, { "category": "external", "summary": "Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74268" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "Protecting Your Core: Infrastructure Protection Access Control Lists", "url": "http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml" }, { "category": "external", "summary": "Cisco\u0026nbsp;Guide to Harden Cisco\u0026nbsp;IOS Devices", "url": "https://www.cisco.com/c/en/us/support/docs/ip/access-lists/13608-21.html" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Cisco\u0026nbsp;Software Checker", "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x" }, { "category": "external", "summary": "Cisco\u0026nbsp;IOS XE 2 Release Notes", "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032" }, { "category": "external", "summary": "Cisco\u0026nbsp;IOS XE 3S Release Notes", "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754" }, { "category": "external", "summary": "Cisco\u0026nbsp;IOS XE 3SG Release Notes", "url": "https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252" } ], "title": "Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers DHCP Denial of Service Vulnerability", "tracking": { "current_release_date": "2020-09-24T16:00:00+00:00", "generator": { "date": "2024-05-10T22:52:55+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-iosxe-dhcp-dos-JSCKX43h", "initial_release_date": "2020-09-24T16:00:00+00:00", "revision_history": [ { "date": "2020-09-23T21:51:50+00:00", "number": "1.0.0", "summary": "Initial public release." } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "3.15.0S", "product": { "name": "3.15.0S", "product_id": "CSAFPID-206180" } }, { "category": "service_pack", "name": "3.15.1S", "product": { "name": "3.15.1S", "product_id": "CSAFPID-210079" } }, { "category": "service_pack", "name": "3.15.2S", "product": { "name": "3.15.2S", "product_id": "CSAFPID-212268" } }, { "category": "service_pack", "name": "3.15.3S", "product": { "name": "3.15.3S", "product_id": "CSAFPID-213776" } } ], "category": "product_version", "name": "3.15S" }, { "branches": [ { "category": "service_pack", "name": "3.16.0S", "product": { "name": "3.16.0S", "product_id": "CSAFPID-210081" } }, { "category": "service_pack", "name": "3.16.1S", "product": { "name": "3.16.1S", "product_id": "CSAFPID-212408" } }, { "category": "service_pack", "name": "3.16.2S", "product": { "name": "3.16.2S", "product_id": "CSAFPID-213478" } } ], "category": "product_version", "name": "3.16S" }, { "branches": [ { "category": "service_pack", "name": "3.17.0S", "product": { "name": "3.17.0S", "product_id": "CSAFPID-212411" } }, { "category": "service_pack", "name": "3.17.1S", "product": { "name": "3.17.1S", "product_id": "CSAFPID-212412" } }, { "category": "service_pack", "name": "3.17.2S", "product": { "name": "3.17.2S", "product_id": "CSAFPID-217234" } } ], "category": "product_version", "name": "3.17S" }, { "branches": [ { "category": "service_pack", "name": "16.4.1", "product": { "name": "16.4.1", "product_id": "CSAFPID-214051" } } ], "category": "product_version", "name": "16.4" }, { "branches": [ { "category": "service_pack", "name": "16.5.1", "product": { "name": "16.5.1", "product_id": "CSAFPID-217259" } } ], "category": "product_version", "name": "16.5" }, { "branches": [ { "category": "service_pack", "name": "3.18.0aS", "product": { "name": "3.18.0aS", "product_id": "CSAFPID-217270" } }, { "category": "service_pack", "name": "3.18.1S", "product": { "name": "3.18.1S", "product_id": "CSAFPID-217272" } } ], "category": "product_version", "name": "3.18S" }, { "branches": [ { "category": "service_pack", "name": "3.18.0SP", "product": { "name": "3.18.0SP", "product_id": "CSAFPID-217276" } }, { "category": "service_pack", "name": "3.18.1SP", "product": { "name": "3.18.1SP", "product_id": "CSAFPID-220517" } }, { "category": "service_pack", "name": "3.18.1aSP", "product": { "name": "3.18.1aSP", "product_id": "CSAFPID-223018" } }, { "category": "service_pack", "name": "3.18.2aSP", "product": { "name": "3.18.2aSP", "product_id": "CSAFPID-226160" } }, { "category": "service_pack", "name": "3.18.3SP", "product": { "name": "3.18.3SP", "product_id": "CSAFPID-228194" } }, { "category": "service_pack", "name": "3.18.4SP", "product": { "name": "3.18.4SP", "product_id": "CSAFPID-230301" } }, { "category": "service_pack", "name": "3.18.3aSP", "product": { "name": "3.18.3aSP", "product_id": "CSAFPID-230302" } }, { "category": "service_pack", "name": "3.18.3bSP", "product": { "name": "3.18.3bSP", "product_id": "CSAFPID-231826" } }, { "category": "service_pack", "name": "3.18.5SP", "product": { "name": "3.18.5SP", "product_id": "CSAFPID-237332" } }, { "category": "service_pack", "name": "3.18.6SP", "product": { "name": "3.18.6SP", "product_id": "CSAFPID-246386" } } ], "category": "product_version", "name": "3.18SP" }, { "branches": [ { "category": "service_pack", "name": "16.6.1", "product": { "name": "16.6.1", "product_id": "CSAFPID-218901" } }, { "category": "service_pack", "name": "16.6.2", "product": { "name": "16.6.2", "product_id": "CSAFPID-228706" } } ], "category": "product_version", "name": "16.6" }, { "branches": [ { "category": "service_pack", "name": "16.7.1", "product": { "name": "16.7.1", "product_id": "CSAFPID-218903" } }, { "category": "service_pack", "name": "16.7.1a", "product": { "name": "16.7.1a", "product_id": "CSAFPID-231389" } }, { "category": "service_pack", "name": "16.7.1b", "product": { "name": "16.7.1b", "product_id": "CSAFPID-232767" } }, { "category": "service_pack", "name": "16.7.2", "product": { "name": "16.7.2", "product_id": "CSAFPID-236837" } }, { "category": "service_pack", "name": "16.7.3", "product": { "name": "16.7.3", "product_id": "CSAFPID-244070" } }, { "category": "service_pack", "name": "16.7.4", "product": { "name": "16.7.4", "product_id": "CSAFPID-258388" } } ], "category": "product_version", "name": "16.7" }, { "branches": [ { "category": "service_pack", "name": "16.8.1", "product": { "name": "16.8.1", "product_id": "CSAFPID-218905" } }, { "category": "service_pack", "name": "16.8.1d", "product": { "name": "16.8.1d", "product_id": "CSAFPID-242834" } }, { "category": "service_pack", "name": "16.8.1e", "product": { "name": "16.8.1e", "product_id": "CSAFPID-249171" } } ], "category": "product_version", "name": "16.8" }, { "branches": [ { "category": "service_pack", "name": "16.9.1", "product": { "name": "16.9.1", "product_id": "CSAFPID-225856" } }, { "category": "service_pack", "name": "16.9.1a", "product": { "name": "16.9.1a", "product_id": "CSAFPID-242308" } } ], "category": "product_version", "name": "16.9" }, { "branches": [ { "category": "service_pack", "name": "16.10.1", "product": { "name": "16.10.1", "product_id": "CSAFPID-225858" } }, { "category": "service_pack", "name": "16.10.1c", "product": { "name": "16.10.1c", "product_id": "CSAFPID-254688" } }, { "category": "service_pack", "name": "16.10.1d", "product": { "name": "16.10.1d", "product_id": "CSAFPID-258900" } }, { "category": "service_pack", "name": "16.10.1f", "product": { "name": "16.10.1f", "product_id": "CSAFPID-262595" } }, { "category": "service_pack", "name": "16.10.1g", "product": { "name": "16.10.1g", "product_id": "CSAFPID-266259" } } ], "category": "product_version", "name": "16.10" }, { "branches": [ { "category": "service_pack", "name": "16.12.1", "product": { "name": "16.12.1", "product_id": "CSAFPID-227920" } }, { "category": "service_pack", "name": "16.12.1w", "product": { "name": "16.12.1w", "product_id": "CSAFPID-267240" } }, { "category": "service_pack", "name": "16.12.2s", "product": { "name": "16.12.2s", "product_id": "CSAFPID-273509" } }, { "category": "service_pack", "name": "16.12.2t", "product": { "name": "16.12.2t", "product_id": "CSAFPID-275538" } }, { "category": "service_pack", "name": "16.12.3s", "product": { "name": "16.12.3s", "product_id": "CSAFPID-277255" } }, { "category": "service_pack", "name": "16.12.5a", "product": { "name": "16.12.5a", "product_id": "CSAFPID-281438" } } ], "category": "product_version", "name": "16.12" }, { "branches": [ { "category": "service_pack", "name": "17.1.1", "product": { "name": "17.1.1", "product_id": "CSAFPID-245377" } }, { "category": "service_pack", "name": "17.1.1s", "product": { "name": "17.1.1s", "product_id": "CSAFPID-274818" } }, { "category": "service_pack", "name": "17.1.1t", "product": { "name": "17.1.1t", "product_id": "CSAFPID-277348" } } ], "category": "product_version", "name": "17.1" } ], "category": "product_family", "name": "Cisco IOS XE Software" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-3509", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvr70940" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-206180", "CSAFPID-210079", "CSAFPID-210081", "CSAFPID-212268", "CSAFPID-212408", "CSAFPID-212411", "CSAFPID-212412", "CSAFPID-213478", "CSAFPID-213776", "CSAFPID-214051", "CSAFPID-217234", "CSAFPID-217259", "CSAFPID-217270", "CSAFPID-217272", "CSAFPID-217276", "CSAFPID-218901", "CSAFPID-218903", "CSAFPID-218905", "CSAFPID-220517", "CSAFPID-223018", "CSAFPID-225856", "CSAFPID-225858", "CSAFPID-226160", "CSAFPID-227920", "CSAFPID-228194", "CSAFPID-228706", "CSAFPID-230301", "CSAFPID-230302", "CSAFPID-231389", "CSAFPID-231826", "CSAFPID-232767", "CSAFPID-236837", "CSAFPID-237332", "CSAFPID-242308", "CSAFPID-242834", "CSAFPID-244070", "CSAFPID-245377", "CSAFPID-246386", "CSAFPID-249171", "CSAFPID-254688", "CSAFPID-258388", "CSAFPID-258900", "CSAFPID-262595", "CSAFPID-266259", "CSAFPID-267240", "CSAFPID-273509", "CSAFPID-274818", "CSAFPID-275538", "CSAFPID-277255", "CSAFPID-277348", "CSAFPID-281438" ] }, "release_date": "2020-09-24T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-206180", "CSAFPID-210079", "CSAFPID-210081", "CSAFPID-212268", "CSAFPID-212408", "CSAFPID-212411", "CSAFPID-212412", "CSAFPID-213478", "CSAFPID-213776", "CSAFPID-214051", "CSAFPID-217234", "CSAFPID-217259", "CSAFPID-217270", "CSAFPID-217272", "CSAFPID-217276", "CSAFPID-218901", "CSAFPID-218903", "CSAFPID-218905", "CSAFPID-220517", "CSAFPID-223018", "CSAFPID-225856", "CSAFPID-225858", "CSAFPID-226160", "CSAFPID-227920", "CSAFPID-228194", "CSAFPID-228706", "CSAFPID-230301", "CSAFPID-230302", "CSAFPID-231389", "CSAFPID-231826", "CSAFPID-232767", "CSAFPID-236837", "CSAFPID-237332", "CSAFPID-242308", "CSAFPID-242834", "CSAFPID-244070", "CSAFPID-245377", "CSAFPID-246386", "CSAFPID-249171", "CSAFPID-254688", "CSAFPID-258388", "CSAFPID-258900", "CSAFPID-262595", "CSAFPID-266259", "CSAFPID-267240", "CSAFPID-273509", "CSAFPID-274818", "CSAFPID-275538", "CSAFPID-277255", "CSAFPID-277348", "CSAFPID-281438" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-206180", "CSAFPID-210079", "CSAFPID-210081", "CSAFPID-212268", "CSAFPID-212408", "CSAFPID-212411", "CSAFPID-212412", "CSAFPID-213478", "CSAFPID-213776", "CSAFPID-214051", "CSAFPID-217234", "CSAFPID-217259", "CSAFPID-217270", "CSAFPID-217272", "CSAFPID-217276", "CSAFPID-218901", "CSAFPID-218903", "CSAFPID-218905", "CSAFPID-220517", "CSAFPID-223018", "CSAFPID-225856", "CSAFPID-225858", "CSAFPID-226160", "CSAFPID-227920", "CSAFPID-228194", "CSAFPID-228706", "CSAFPID-230301", "CSAFPID-230302", "CSAFPID-231389", "CSAFPID-231826", "CSAFPID-232767", "CSAFPID-236837", "CSAFPID-237332", "CSAFPID-242308", "CSAFPID-242834", "CSAFPID-244070", "CSAFPID-245377", "CSAFPID-246386", "CSAFPID-249171", "CSAFPID-254688", "CSAFPID-258388", "CSAFPID-258900", "CSAFPID-262595", "CSAFPID-266259", "CSAFPID-267240", "CSAFPID-273509", "CSAFPID-274818", "CSAFPID-275538", "CSAFPID-277255", "CSAFPID-277348", "CSAFPID-281438" ] } ], "title": "Cisco IOS XE Software for cBR-8 DHCP Denial of Service Vulnerability" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.