First published: Thu Sep 24 2020(Updated: )
A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW This advisory is part of the September 24, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 34 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.
Credit: Michal Roszkowski.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS | ||
Cisco IOS XE Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-splitdns-SPWqpdGW is classified as high due to its potential for causing denial of service.
To fix cisco-sa-splitdns-SPWqpdGW, you should apply the recommended patches or updates from Cisco for affected IOS and IOS XE software.
cisco-sa-splitdns-SPWqpdGW affects both Cisco IOS Software and Cisco IOS XE Software.
cisco-sa-splitdns-SPWqpdGW can cause affected devices to reload unexpectedly, leading to a denial of service condition.
Yes, cisco-sa-splitdns-SPWqpdGW can be exploited by an unauthenticated remote attacker.