7.5
CVSSv3

CVE-2017-12231

Published: 29/09/2017 Updated: 09/10/2019
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS 12.4 up to and including 15.6 could allow an unauthenticated, remote malicious user to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the malicious user to cause the affected device to crash and reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to use an application layer gateway with NAT (NAT ALG) for H.323 RAS messages. By default, a NAT ALG is enabled for H.323 RAS messages. Cisco Bug IDs: CSCvc57217.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios 15.4\\(3\\)m4

cisco ios 15.5\\(3\\)s2a

cisco ios 15.5\\(3\\)s4b

cisco ios 15.4\\(3\\)s7

cisco ios 15.6\\(2\\)sp2

cisco ios 15.5\\(3\\)s3a

cisco ios 15.5\\(3\\)m2

cisco ios 15.3\\(3\\)s8

cisco ios 15.6\\(2\\)s1

cisco ios 15.6\\(2\\)sp

cisco ios 15.2\\(5\\)e2b

cisco ios 15.4\\(3\\)s6a

cisco ios 15.4\\(1\\)s4

cisco ios 15.3\\(3\\)jpb2

cisco ios 15.4\\(3\\)s6b

cisco ios 15.3\\(3\\)m8a

cisco ios 15.6\\(2\\)s0a

cisco ios 15.3\\(3\\)m8

cisco ios 15.3\\(3\\)jc50

cisco ios 15.6\\(2\\)sp2a

cisco ios 15.5\\(2\\)s4

cisco ios 15.2\\(4\\)m10

cisco ios 15.5\\(2\\)t1

cisco ios 15.4\\(3\\)s3

cisco ios 15.6\\(2\\)s4

cisco ios 15.4\\(2\\)t4

cisco ios 15.1\\(2\\)sg7a

cisco ios 15.5\\(3\\)s3

cisco ios 15.2\\(2\\)e3

cisco ios 15.3\\(3\\)jnp2

cisco ios 15.5\\(3\\)s2

cisco ios 15.3\\(3\\)m7

cisco ios 15.3\\(3\\)je1

cisco ios 15.2\\(5a\\)e1

cisco ios 15.3\\(3\\)jnc4

cisco ios 15.3\\(3\\)jc7

cisco ios 15.6\\(3\\)m1b

cisco ios 15.6\\(1\\)t2

cisco ios 15.5\\(2\\)s3

cisco ios 15.4\\(1\\)t4

cisco ios 15.6\\(1\\)t1

cisco ios 15.6\\(2\\)sp1

cisco ios 15.5\\(3\\)m3

cisco ios 15.3\\(3\\)m6

cisco ios 12.4\\(25e\\)jao20s

cisco ios 15.3\\(3\\)jda3

cisco ios 15.5\\(2\\)s1

cisco ios 15.6\\(3\\)m

cisco ios 15.3\\(3\\)s6

cisco ios 15.5\\(3\\)s1

cisco ios 15.6\\(3\\)m0a

cisco ios 15.4\\(3\\)s6

cisco ios 15.5\\(3\\)s2b

cisco ios 15.3\\(3\\)jbb6a

cisco ios 12.4\\(25e\\)jao3a

cisco ios 15.2\\(3\\)ex

cisco ios 15.5\\(1\\)s2

cisco ios 15.2\\(4\\)m8

cisco ios 15.0\\(2\\)sqd7

cisco ios 15.6\\(2\\)sp1c

cisco ios 15.5\\(2\\)t2

cisco ios 15.5\\(3\\)m

cisco ios 15.2\\(4\\)ec

cisco ios 15.5\\(3\\)m4

cisco ios 15.5\\(3\\)s

cisco ios 15.4\\(3\\)m6a

cisco ios 15.5\\(3\\)s5

cisco ios 15.5\\(1\\)t4

cisco ios 15.3\\(3\\)s7

cisco ios 15.5\\(1\\)s3

cisco ios 15.5\\(3\\)s4d

cisco ios 15.6\\(1\\)s

cisco ios 15.3\\(3\\)jd7

cisco ios 15.6\\(1\\)s3

cisco ios 15.3\\(3\\)jnp4

cisco ios 15.6\\(1\\)t

cisco ios 15.2\\(4\\)s7

cisco ios 15.4\\(3\\)m5

cisco ios 15.5\\(2\\)s

cisco ios 15.3\\(3\\)s8a

cisco ios 15.2\\(2\\)e5b

cisco ios 15.5\\(3\\)s1a

cisco ios 15.5\\(1\\)s4

cisco ios 12.4\\(25e\\)jap9

cisco ios 15.2\\(4\\)m9

cisco ios 15.5\\(3\\)m1

cisco ios 15.5\\(3\\)s4

cisco ios 15.3\\(3\\)jca7

cisco ios 15.5\\(2\\)t

cisco ios 15.6\\(2\\)s

cisco ios 15.4\\(3\\)s7a

cisco ios 15.3\\(3\\)jnd2

cisco ios 15.5\\(3\\)s4a

cisco ios 15.3\\(3\\)jpc3

cisco ios 15.5\\(3\\)m4a

cisco ios 15.4\\(3\\)s5a

cisco ios 15.5\\(2\\)t4

cisco ios 15.6\\(2\\)s2

cisco ios 15.4\\(3\\)s5

cisco ios 15.6\\(3\\)m1

cisco ios 15.3\\(3\\)jc51

cisco ios 15.6\\(1\\)s2

cisco ios 15.6\\(1\\)t0a

cisco ios 15.3\\(3\\)jpb

cisco ios 15.4\\(3\\)m6

cisco ios 15.5\\(1\\)t2

cisco ios 15.3\\(3\\)s9

cisco ios 15.2\\(5\\)e2a

cisco ios 15.5\\(2\\)s2

cisco ios 15.4\\(3\\)m3

cisco ios 15.5\\(1\\)t3

cisco ios 15.6\\(1\\)s1

cisco ios 15.4\\(2\\)s4

cisco ios 15.3\\(3\\)jf1

cisco ios 15.6\\(2\\)s3

cisco ios 15.5\\(3\\)s0a

cisco ios 15.5\\(3\\)m0a

cisco ios 15.6\\(2\\)t

cisco ios 15.6\\(2\\)t2

cisco ios 12.4\\(25e\\)jap1n

cisco ios 15.6\\(1\\)s1a

cisco ios 15.5\\(2\\)t3

cisco ios 15.6\\(2\\)sp1b

cisco ios 15.4\\(3\\)s4

cisco ios 15.2\\(4\\)m11

cisco ios 15.6\\(2\\)t1

Vendor Advisories

A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device The vulnerability is due to the improper translation of H323 messages that use the Registration, Admission, and Status (R ...