You are here
Home > Preporuke > Ranjivost NAT značajke Cisco IOS softvera

Ranjivost NAT značajke Cisco IOS softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Network Address Translation Denial of Service Vulnerability

Advisory ID: cisco-sa-20170927-nat

Revision: 1.0

For Public Release: 2017 September 27 16:00 GMT

Last Updated: 2017 September 27 16:00 GMT

CVE ID(s): CVE-2017-12231

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary
=======
A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There is a workaround that addresses this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat”]

This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-63410”].

—–BEGIN PGP SIGNATURE—–
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=YGEd
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-09-0090-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost DHCP klijenta u Cisco IOS i Cisco IOS XE softveru

Otkrivena je ranjivost u DHCP relejnom podsustavu za Cisco IOS i Cisco IOS XE softver, a posljedica je preljeva spremnika...

Close