First published: Thu Sep 23 2021(Updated: )
A vulnerability in the H.323 application level gateway (ALG) used by the Network Address Translation (NAT) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass the ALG. This vulnerability is due to insufficient data validation of traffic that is traversing the ALG. An attacker could exploit this vulnerability by sending crafted traffic to a targeted device. A successful exploit could allow the attacker to bypass the ALG and open connections that should not be allowed to a remote device located behind the ALG. Note: This vulnerability has been publicly discussed as NAT Slipstreaming.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE Web UI | <17.6.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1616 has a high severity rating due to its potential to allow unauthenticated remote access.
To fix CVE-2021-1616, update your Cisco IOS XE software to a version later than 17.6.1.
CVE-2021-1616 affects devices running Cisco IOS XE versions prior to 17.6.1 that use H.323 ALG.
CVE-2021-1616 allows an unauthenticated remote attacker to bypass the H.323 ALG.
Currently, there are no documented workarounds for CVE-2021-1616 besides upgrading to the patched software version.