Exploited
8.6
CWE
20
Advisory Published
Updated

CVE-2018-0174: Cisco IOS Software and Cisco IOS XE Software Improper Input Validation Vulnerability

First published: Wed Mar 28 2018(Updated: )

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software performs incomplete input validation of option 82 information that it receives in DHCP Version 4 (DHCPv4) packets from DHCP relay agents. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCuh91645.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE Software
Cisco IOS=12.2\(33\)sre7a
Cisco IOS XE=12.2\(33\)sre7a
Cisco 7600 Series Route Switch Processor 720
Cisco 7600 Series Supervisor Engine 32
Cisco 7600 Series Supervisor Engine 720
Rockwellautomation Allen-bradley Armorstratix 5700
Rockwellautomation Allen-bradley Stratix 5400
Rockwellautomation Allen-bradley Stratix 5410
Rockwellautomation Allen-bradley Stratix 5700
Rockwellautomation Allen-bradley Stratix 8000
Rockwellautomation Allen-bradley Stratix 8300
All of
Any of
Cisco IOS=12.2\(33\)sre7a
Cisco IOS XE=12.2\(33\)sre7a
Any of
Cisco 7600 Series Route Switch Processor 720
Cisco 7600 Series Supervisor Engine 32
Cisco 7600 Series Supervisor Engine 720
All of
Any of
Cisco IOS<=15.2\(4a\)ea5
Cisco IOS XE<=15.2\(4a\)ea5
Rockwellautomation Allen-bradley Stratix 8300
All of
Any of
Cisco IOS<=15.2\(6\)e0a
Cisco IOS XE<=15.2\(6\)e0a
Any of
Rockwellautomation Allen-bradley Armorstratix 5700
Rockwellautomation Allen-bradley Stratix 5400
Rockwellautomation Allen-bradley Stratix 5410
Rockwellautomation Allen-bradley Stratix 5700
Rockwellautomation Allen-bradley Stratix 8000

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2018-0174.

  • What is the severity of CVE-2018-0174?

    The severity of CVE-2018-0174 is high with a CVSS score of 8.6.

  • What software is affected by CVE-2018-0174?

    Cisco IOS Software and Cisco IOS XE Software versions 12.2(33)sre7a are affected by CVE-2018-0174.

  • How does CVE-2018-0174 impact affected devices?

    CVE-2018-0174 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

  • Are there any references available for more information about CVE-2018-0174?

    Yes, here are some references for more information about CVE-2018-0174: [1] [2] [3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203