Vulnerability Name:

CVE-2014-2111 (CCN-92058)

Assigned:2014-03-26
Published:2014-03-26
Updated:2017-05-23
Summary:The Application Layer Gateway (ALG) module in Cisco IOS 12.2 through 12.4 and 15.0 through 15.4, when NAT is used, allows remote attackers to cause a denial of service (device reload) via crafted DNS packets, aka Bug ID CSCue00996.
CVSS v3 Severity:7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
5.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.1 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-2111

Source: CCN
Type: SA57630
Cisco IOS Network Address Translation Two Denial of Service Vulnerabilities

Source: CCN
Type: cisco-sa-20140326-nat
Cisco IOS Software Network Address Translation Vulnerabilities

Source: CISCO
Type: Vendor Advisory
20140326 Cisco IOS Software Network Address Translation Vulnerabilities

Source: BID
Type: UNKNOWN
66470

Source: CCN
Type: BID-66470
Cisco IOS Network Address Translation Multiple Denial of Service Vulnerabilities

Source: XF
Type: UNKNOWN
ciscoios-cve20142111-dos(92058)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:cisco:ios:12.2:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:15.0:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:15.1:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:15.2:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:15.3:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:15.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:cisco:ios:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:cisco.oval:def:23762
    V
    cisco-sa-20140326-nat
    2015-01-27
    BACK
    cisco ios 12.2
    cisco ios 12.3
    cisco ios 12.4
    cisco ios 15.0
    cisco ios 15.1
    cisco ios 15.2
    cisco ios 15.3
    cisco ios 15.4
    cisco ios *