Executive Summary

Summary
Title Cisco IOS Software Network Address Translation Denial of Service Vulnerability
Informations
Name cisco-sa-20170927-nat First vendor Publication 2017-09-27
Vendor Cisco Last vendor Modification 2017-09-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There is a workaround that addresses this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat"]

This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-63410"].

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZy82TZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHlXKw/+JevuzWLyyC73sQCl 7uqChdAcirMvOUfImKpYwLGhXgOaUymtwwsCwaPlOhcmiTMq7wYsmqIgI7suourb siswsbrBuuSqbebXD1kEMdA/LPJv1pkoqRiMCIY4vPieH/r2qKm0lOTD1mj7QfMY Dvmvtx6LL5n8AUTU96XipMjOEs7drkwP9MYRE37jqX87CvE3zJwhubLyWFGYXN3L ac38/dcrpDA48yWTqseVpN2MeNcsXplP4CaC1DRE/LxB2GakI4Bi7FsZlKU9Aay0 dAN6D9h9+iB8LZPTWxscfC8RdufKZdjuIcHc1BsYLo01K7KTxgS0/W/HXtDJkipW nLsV5uKPb4OEZ8nBuQFS8McueKwy9PPFZiirqrMiJwwPyd4PUJwANmyTl/2RgSBh G9ztWfYE5VhttG4Lw7swYITMhI5EOHKnQbsu5cdPolmjDFO30K170a+5tBpzfJqg 7ZPRCJtbBfpbCacQH9zc7eZ5qW4NaM7ygvaFmRM/kSot+TwsNI4jd4CIy9lIxr3K 9UzZZ+gGTjvp6IiSRKEcOYbRaF0EYISPCYF+qmZb5dbP07IRy1Ms+eQPoPM+C6gA LCDEqD1Sm6cnwuSLBLVTHka/CrxR7JU4qbgkf+wdB1/+PqHFPdNlkKL/OxCGuSBE UGqw4aJJr9hcTVT1Fith39JZv8A= =YGEd END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 126

Nessus® Vulnerability Scanner

Date Description
2017-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170927-nat.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-10-07 00:24:30
  • Multiple Updates
2017-10-06 13:25:09
  • Multiple Updates
2017-09-29 09:26:02
  • Multiple Updates
2017-09-27 21:23:15
  • First insertion