8.6
CWE
665 399
Advisory Published
Updated

CVE-2019-12646: Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability

First published: Wed Sep 25 2019(Updated: )

A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of transient SIP packets on which NAT is performed on an affected device. An attacker could exploit this vulnerability by using UDP port 5060 to send crafted SIP packets through an affected device that is performing NAT for SIP packets. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=15.4\(3\)s
Cisco IOS XE=15.5\(3\)s
Cisco IOS XE=15.6\(1\)s
Cisco IOS XE=16.3.1
Cisco IOS XE=16.4.1
Cisco IOS XE=16.5.1
Cisco IOS XE=16.6.1
Cisco IOS XE=16.7.1
Cisco IOS XE=16.8.1
Cisco IOS XE=16.9.1
Cisco IOS XE=16.10.1
Cisco IOS XE=16.11.1
Cisco IOS XE=16.12.1
Cisco 1100-4p
Cisco 1100-8p
Cisco 1101-4p
Cisco 1109-2p
Cisco 1109-4p
Cisco 1111x-8p
Cisco 4221 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco Csr 1000v
Cisco Encs 5100
Cisco Encs 5400
Cisco Isrv

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-12646?

    CVE-2019-12646 is a vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software that allows an unauthenticated, remote attacker to cause a device reload.

  • How severe is CVE-2019-12646?

    CVE-2019-12646 has a severity rating of 7.5 out of 10 (high severity).

  • Which versions of Cisco IOS XE Software are affected by CVE-2019-12646?

    Versions 15.4(3)s to 16.12.1 of Cisco IOS XE Software are affected by CVE-2019-12646.

  • How can an attacker exploit CVE-2019-12646?

    An attacker can exploit CVE-2019-12646 by sending specially crafted SIP traffic to the vulnerable device.

  • Is there a fix for CVE-2019-12646?

    Yes, Cisco has released software updates to address the vulnerability in affected versions of Cisco IOS XE Software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203