First published: Wed Apr 13 2022(Updated: )
A vulnerability in the web services interface of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper resource management in the HTTP server code. An attacker could exploit this vulnerability by sending a large number of HTTP requests to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-dos-svOdkdBS This advisory is part of the April 2022 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS | ||
Cisco IOS XE Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The cisco-sa-http-dos-svOdkdBS vulnerability is classified as a denial of service (DoS) risk that can impact system availability.
To remediate cisco-sa-http-dos-svOdkdBS, update your Cisco IOS or Cisco IOS XE Software to the latest version provided by Cisco.
cisco-sa-http-dos-svOdkdBS affects devices running vulnerable versions of Cisco IOS or Cisco IOS XE Software that utilize the web services interface.
cisco-sa-http-dos-svOdkdBS is caused by improper resource management in the HTTP server code of the affected software.
Yes, cisco-sa-http-dos-svOdkdBS can be exploited by an authenticated, remote attacker to create a denial of service condition.