Vulnerability Bulletins

Cisco IOS and IOS XE Software DHCP Version 4 Relay Denial of Service Vulnerability


System information

   
Affected software Cisco

Description

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software performs incomplete input validation of option 82 information that it receives in DHCP Version 4 (DHCPv4) packets from DHCP relay agents. An attacker could exploit this vulnerability by sending

More info:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr3?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20IOS%20and%20IOS%20XE%20Software%20DHCP%20Version%204%20Relay%20Denial%20of%20Service%20Vulnerability&vs_k=1

Standar resources

Property Value
CVE CVE-2018-0174.

Version history

Version Comments Date
1.0 Advisory issued 2022-12-18
Ministerio de Defensa
CNI
CCN
CCN-CERT