// For flags

CVE-2022-20837

Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability

Severity Score

8.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the DNS application layer gateway (ALG) functionality that is used by Network Address Translation (NAT) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a logic error that occurs when an affected device inspects certain TCP DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through the affected device that is performing NAT for DNS packets. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on the affected device. Note: This vulnerability can be exploited only by sending IPv4 TCP packets through an affected device. This vulnerability cannot be exploited by sending IPv6 traffic.

Una vulnerabilidad en la funcionalidad de la puerta de enlace de la capa de aplicación (ALG) del DNS que usa Network Address Translation (NAT) en el software Cisco IOS XE podría permitir a un atacante remoto no autenticado causar la recarga de un dispositivo afectado. Esta vulnerabilidad es debido a un error lógico que es producido cuando un dispositivo afectado inspecciona determinados paquetes TCP DNS. Un atacante podría explotar esta vulnerabilidad mediante el envío de paquetes DNS diseñados mediante el dispositivo afectado que está llevando a cabo la NAT para los paquetes DNS. Una explotación con éxito podría permitir al atacante causar la recarga del dispositivo, resultando en una condición de negación de servicio (DoS) en el dispositivo afectado. Nota: Esta vulnerabilidad sólo puede ser explotada mediante el envío de paquetes TCP IPv4 mediante un dispositivo afectado. Esta vulnerabilidad no puede ser explotada mediante el envío de tráfico IPv6

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-02 CVE Reserved
  • 2022-10-10 CVE Published
  • 2024-04-20 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-754: Improper Check for Unusual or Exceptional Conditions
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
--
Affected
in Cisco
Search vendor "Cisco"
Asr 1000-esp100-x
Search vendor "Cisco" for product "Asr 1000-esp100-x"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
--
Affected
in Cisco
Search vendor "Cisco"
Asr 1000-esp200-x
Search vendor "Cisco" for product "Asr 1000-esp200-x"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
--
Affected
in Cisco
Search vendor "Cisco"
Catalyst 8500
Search vendor "Cisco" for product "Catalyst 8500"
--
Safe
Cisco
Search vendor "Cisco"
Ios Xe
Search vendor "Cisco" for product "Ios Xe"
--
Affected
in Cisco
Search vendor "Cisco"
Catalyst 8500-4qc
Search vendor "Cisco" for product "Catalyst 8500-4qc"
--
Safe