Executive Summary

Summary
Title Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability
Informations
Name cisco-sa-20180926-sip-alg First vendor Publication 2018-09-26
Vendor Cisco Last vendor Modification 2018-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload.

The vulnerability is due to improper processing of SIP packets in transit while NAT is performed on an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted SIP packets via UDP port 5060 through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-sip-alg ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-sip-alg"]

This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-69981"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbq67zXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczwPkP+QEYFLo4e3xGP02FGOsH9sHr9uYv ZefHZYeZxBsjVZKuiwao+Jy1DQJFIGdExnuU37QgjtD6OrYyZjUZFCDsQzxTNghO Fv0+Xx/apemffdQgH7SyAVg7iRd3MiYn1ApFIMgo0Mf0Oqb++MpwVBNK8tCx54ZW sc+I5D57+6yYLdG2/bLGnxiSV2Nv2pDubnpntxRLL/vdPi8rmrf0xXvlb8qMXgdz uwsI70RtyXPctNQCy00kWNSqeM4l38duGyKTaU67/nR7rO+9FIv54UtMoGtOsbxU 7Q9JeYLrHSPGs0zZU6U6H7BvFcXYt1wiy54EjuEXipGRbGVIdNfqpZndGomHOMr/ Xow/1gbY3kqCNgQOLcUOBwBory05mnLsA8Rwhb2SBxCN1laBrzs2ABq/lRCSxDMa NE6oJFzWTlPTyKO1/OtqIRe1bpPBQXR3vqxOOBj5L7kpwRWqRtGq49Ds4q7iAeor 4FTz6lu5wUteIHnW71VZDznRn5k0fANGy6x7zA20Fl8JLy1VWPykDo6PhrlyIlaQ qi4XAAqLMW9sxSv9ttHYGilDAlAPaHZFYe6dEthuMr3qOMrnLG0R3Qw7dktzZY2a fH4zO7oTT6A9dG239nh8bl+ZACrS5gSpLZcBRqJR9XpwQ3ZFA422fYd2VrIEas/N Alf0iIqY0RfQW3tt =bMYG END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS XE NAT SIP application layer gateway denial of service attempt
RuleID : 47919 - Revision : 2 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-sip-alg.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2019-01-09 17:20:59
  • Multiple Updates
2018-10-05 21:21:50
  • Multiple Updates
2018-09-26 21:19:17
  • First insertion