Vulnerability Bulletins

Cisco IOS Software Network Address Translation Denial of Service Vulnerability


System information

   
Affected software Cisco

Description

A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet

More info:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20IOS%20Software%20Network%20Address%20Translation%20Denial%20of%20Service%20Vulnerability&vs_k=1

Standar resources

Property Value
CVE CVE-2017-12231.

Version history

Version Comments Date
1.0 Advisory issued 2022-12-18
Ministerio de Defensa
CNI
CCN
CCN-CERT