Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-2125
Vulnerability from csaf_certbund
Published
2024-09-11 22:00
Modified
2024-09-11 22:00
Summary
Cisco IOS XR: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das für Cisco Geräte wie z. B. Router und Switches eingesetzt wird.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Cisco IOS XR ausnutzen, um einen Denial of Service Angriff durchzuführen, erhöhte Rechte zu erlangen und vertrauliche Informationen preiszugeben.
Betroffene Betriebssysteme
- CISCO Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das f\u00fcr Cisco Ger\u00e4te wie z. B. Router und Switches eingesetzt wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Cisco IOS XR ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, erh\u00f6hte Rechte zu erlangen und vertrauliche Informationen preiszugeben.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-2125 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-2125.json" }, { "category": "self", "summary": "WID-SEC-2024-2125 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2125" }, { "category": "external", "summary": "Cisco Security Advisories vom 2024-09-11", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-priv-esc-CrG5vhCq" }, { "category": "external", "summary": "Cisco Security Advisories vom 2024-09-11", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-shellutil-HCb278wD" }, { "category": "external", "summary": "Cisco Security Advisories vom 2024-09-11", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S" }, { "category": "external", "summary": "Cisco Security Advisories vom 2024-09-11", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-xehpbVNe" }, { "category": "external", "summary": "Cisco Security Advisories vom 2024-09-11", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-l2services-2mvHdNuC" }, { "category": "external", "summary": "Cisco Security Advisories vom 2024-09-11", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pak-mem-exhst-3ke9FeFy" } ], "source_lang": "en-US", "title": "Cisco IOS XR: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-11T22:00:00.000+00:00", "generator": { "date": "2024-09-12T10:45:02.766+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-2125", "initial_release_date": "2024-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2024-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.11.21", "product": { "name": "Cisco IOS XR \u003c7.11.21", "product_id": "T037593" } }, { "category": "product_version", "name": "7.11.21", "product": { "name": "Cisco IOS XR 7.11.21", "product_id": "T037593-fixed", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xr:7.11.21" } } }, { "category": "product_version_range", "name": "\u003c24.1.2", "product": { "name": "Cisco IOS XR \u003c24.1.2", "product_id": "T037594" } }, { "category": "product_version", "name": "24.1.2", "product": { "name": "Cisco IOS XR 24.1.2", "product_id": "T037594-fixed", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xr:24.1.2" } } }, { "category": "product_version_range", "name": "\u003c7.11.2", "product": { "name": "Cisco IOS XR \u003c7.11.2", "product_id": "T037595" } }, { "category": "product_version", "name": "7.11.2", "product": { "name": "Cisco IOS XR 7.11.2", "product_id": "T037595-fixed", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xr:7.11.2" } } }, { "category": "product_version_range", "name": "\u003c7.10.2", "product": { "name": "Cisco IOS XR \u003c7.10.2", "product_id": "T037596" } }, { "category": "product_version", "name": "7.10.2", "product": { "name": "Cisco IOS XR 7.10.2", "product_id": "T037596-fixed", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xr:7.10.2" } } }, { "category": "product_version_range", "name": "\u003c7.11.1", "product": { "name": "Cisco IOS XR \u003c7.11.1", "product_id": "T037597" } }, { "category": "product_version", "name": "7.11.1", "product": { "name": "Cisco IOS XR 7.11.1", "product_id": "T037597-fixed", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xr:7.11.1" } } }, { "category": "product_version_range", "name": "\u003c24.1.1", "product": { "name": "Cisco IOS XR \u003c24.1.1", "product_id": "T037598" } }, { "category": "product_version", "name": "24.1.1", "product": { "name": "Cisco IOS XR 24.1.1", "product_id": "T037598-fixed", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xr:24.1.1" } } }, { "category": "product_version_range", "name": "\u003c24.2.2", "product": { "name": "Cisco IOS XR \u003c24.2.2", "product_id": "T037599" } }, { "category": "product_version", "name": "24.2.2", "product": { "name": "Cisco IOS XR 24.2.2", "product_id": "T037599-fixed", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xr:24.2.2" } } } ], "category": "product_name", "name": "IOS XR" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-20304", "notes": [ { "category": "description", "text": "There is a vulnerability in Cisco IOS XR. This flaw exists due to the improper handling of UDP packet memory within the multicast traceroute version 2 (Mtrace2) feature, resulting in memory exhaustion. A remote anonymous attacker can exploit this vulnerability to create a Denial of Service condition." } ], "product_status": { "known_affected": [ "T037593", "T037598", "T037599", "T037594", "T037595", "T037596", "T037597" ] }, "release_date": "2024-09-11T22:00:00.000+00:00", "title": "CVE-2024-20304" }, { "cve": "CVE-2024-20317", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XR. Dieser Fehler ist auf die falsche Klassifizierung bestimmter empfangener Ethernet-Frames zur\u00fcckzuf\u00fchren, was zum Verwerfen von Paketen mit kritischer Priorit\u00e4t f\u00fchrt. Ein Angreifer aus einem benachbarten Netzwerk kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T037598", "T037596", "T037597" ] }, "release_date": "2024-09-11T22:00:00.000+00:00", "title": "CVE-2024-20317" }, { "cve": "CVE-2024-20343", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XR. Dieser Fehler besteht aufgrund einer unzureichenden Validierung von Argumenten in einem bestimmten CLI-Befehl, der das Lesen von Dateien im zugrunde liegenden Linux-Dateisystem erm\u00f6glicht. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T037598", "T037594", "T037595", "T037596", "T037597" ] }, "release_date": "2024-09-11T22:00:00.000+00:00", "title": "CVE-2024-20343" }, { "cve": "CVE-2024-20390", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XR. Dieser Fehler betrifft die Funktion \u201eDedicated XML Agent\u201c, da keine ordnungsgem\u00e4\u00dfe Fehlervalidierung eingehender XML-Pakete erfolgt, was zu einer Unterbrechung des XML-TCP-Ports 38751 f\u00fchrt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T037598", "T037594", "T037595", "T037597" ] }, "release_date": "2024-09-11T22:00:00.000+00:00", "title": "CVE-2024-20390" }, { "cve": "CVE-2024-20398", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XR. Dieser Fehler besteht aufgrund einer unzureichenden Validierung von Benutzerargumenten in CLI-Befehlen, wodurch Lese-/Schreibzugriff auf das Betriebssystem m\u00f6glich ist. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um erh\u00f6hte Rechte zu erlangen." } ], "product_status": { "known_affected": [ "T037593", "T037598", "T037594", "T037595", "T037596", "T037597" ] }, "release_date": "2024-09-11T22:00:00.000+00:00", "title": "CVE-2024-20398" }, { "cve": "CVE-2024-20406", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Cisco IOS XR. Dieser Fehler ist auf eine unzureichende Validierung eingehender IS-IS-Pakete zur\u00fcckzuf\u00fchren, was zu Prozessunterbrechungen f\u00fchrt. Ein Angreifer aus einem angrenzenden Netzwerk kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T037595", "T037596", "T037597" ] }, "release_date": "2024-09-11T22:00:00.000+00:00", "title": "CVE-2024-20406" } ] }
cve-2024-20317
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:38
Severity ?
EPSS score ?
Summary
A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition.
This vulnerability is due to incorrect classification of certain types of Ethernet frames that are received on an interface. An attacker could exploit this vulnerability by sending specific types of Ethernet frames to or through the affected device. A successful exploit could allow the attacker to cause control plane protocol relationships to fail, resulting in a DoS condition. For more information, see the section of this advisory.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 7.7.1 Version: 7.8.1 Version: 7.7.2 Version: 7.9.1 Version: 7.8.2 Version: 7.8.22 Version: 7.10.1 Version: 7.7.21 Version: 7.9.2 Version: 7.9.21 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20317", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T20:37:33.903637Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T20:38:58.530Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.9.21" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to incorrect classification of certain types of Ethernet frames that are received on an interface. An attacker could exploit this vulnerability by sending specific types of Ethernet frames to or through the affected device. A successful exploit could allow the attacker to cause control plane protocol relationships to fail, resulting in a DoS condition. For more information, see the section of this advisory.\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-684", "description": "Incorrect Provision of Specified Functionality", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T16:38:33.082Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-l2services-2mvHdNuC", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-l2services-2mvHdNuC" } ], "source": { "advisory": "cisco-sa-l2services-2mvHdNuC", "defects": [ "CSCwh30122" ], "discovery": "EXTERNAL" }, "title": "Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20317", "datePublished": "2024-09-11T16:38:33.082Z", "dateReserved": "2023-11-08T15:08:07.632Z", "dateUpdated": "2024-09-11T20:38:58.530Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20304
Vulnerability from cvelistv5
Published
2024-09-11 16:39
Modified
2024-09-11 20:11
Severity ?
EPSS score ?
Summary
A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device.
This vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition.
Note: This vulnerability can be exploited using IPv4 or IPv6.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 7.8.1 Version: 7.8.12 Version: 7.7.1 Version: 7.7.2 Version: 7.9.1 Version: 7.10.1 Version: 7.8.2 Version: 7.8.22 Version: 7.7.21 Version: 7.9.2 Version: 7.11.1 Version: 7.9.21 Version: 7.10.2 Version: 24.1.1 Version: 7.11.2 Version: 24.2.1 Version: 24.1.2 Version: 24.2.11 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios_xr", "vendor": "cisco", "versions": [ { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.8.12" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.11.1" }, { "status": "affected", "version": "7.9.21" }, { "status": "affected", "version": "7.10.2" }, { "status": "affected", "version": "24.1.1" }, { "status": "affected", "version": "7.11.2" }, { "status": "affected", "version": "24.2.1" }, { "status": "affected", "version": "24.1.2" }, { "status": "affected", "version": "24.2.11" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20304", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T20:05:37.476896Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T20:11:14.196Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.8.12" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.11.1" }, { "status": "affected", "version": "7.9.21" }, { "status": "affected", "version": "7.10.2" }, { "status": "affected", "version": "24.1.1" }, { "status": "affected", "version": "7.11.2" }, { "status": "affected", "version": "24.2.1" }, { "status": "affected", "version": "24.1.2" }, { "status": "affected", "version": "24.2.11" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device.\r\n\r\nThis vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition.\r\nNote: This vulnerability can be exploited using IPv4 or IPv6." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T16:39:54.503Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-pak-mem-exhst-3ke9FeFy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pak-mem-exhst-3ke9FeFy" } ], "source": { "advisory": "cisco-sa-pak-mem-exhst-3ke9FeFy", "defects": [ "CSCwk63828" ], "discovery": "EXTERNAL" }, "title": "Cisco IOS XR Software Packet Memory Exhaustion Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20304", "datePublished": "2024-09-11T16:39:54.503Z", "dateReserved": "2023-11-08T15:08:07.630Z", "dateUpdated": "2024-09-11T20:11:14.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20406
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:38
Severity ?
EPSS score ?
Summary
A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to insufficient input validation of ingress IS-IS packets. An attacker could exploit this vulnerability by sending specific IS-IS packets to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the IS-IS process on all affected devices that are participating in the Flexible Algorithm to crash and restart, resulting in a DoS condition.
Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and must have formed an adjacency. This vulnerability affects segment routing for IS-IS over IPv4 and IPv6 control planes as well as devices that are configured as level 1, level 2, or multi-level routing IS-IS type.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 7.4.1 Version: 6.8.1 Version: 7.4.15 Version: 7.5.1 Version: 7.4.16 Version: 7.6.1 Version: 7.5.2 Version: 7.8.1 Version: 7.6.15 Version: 7.5.12 Version: 7.7.1 Version: 6.8.2 Version: 7.4.2 Version: 6.9.1 Version: 7.6.2 Version: 7.5.3 Version: 7.7.2 Version: 6.9.2 Version: 7.9.1 Version: 7.10.1 Version: 7.8.2 Version: 7.5.4 Version: 7.8.22 Version: 7.7.21 Version: 7.9.2 Version: 7.5.5 Version: 7.11.1 Version: 7.9.21 Version: 7.10.2 Version: 7.6.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20406", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T20:38:32.503942Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T20:38:41.758Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "6.8.1" }, { "status": "affected", "version": "7.4.15" }, { "status": "affected", "version": "7.5.1" }, { "status": "affected", "version": "7.4.16" }, { "status": "affected", "version": "7.6.1" }, { "status": "affected", "version": "7.5.2" }, { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.6.15" }, { "status": "affected", "version": "7.5.12" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "6.8.2" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "6.9.1" }, { "status": "affected", "version": "7.6.2" }, { "status": "affected", "version": "7.5.3" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "6.9.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.5.4" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.5.5" }, { "status": "affected", "version": "7.11.1" }, { "status": "affected", "version": "7.9.21" }, { "status": "affected", "version": "7.10.2" }, { "status": "affected", "version": "7.6.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation of ingress IS-IS packets. An attacker could exploit this vulnerability by sending specific IS-IS packets to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the IS-IS process on all affected devices that are participating in the Flexible Algorithm to crash and restart, resulting in a DoS condition.\r\nNote: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and must have formed an adjacency. This vulnerability affects segment routing for IS-IS over IPv4 and IPv6 control planes as well as devices that are configured as level 1, level 2, or multi-level routing IS-IS type." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T16:38:50.133Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-isis-xehpbVNe", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-xehpbVNe" } ], "source": { "advisory": "cisco-sa-isis-xehpbVNe", "defects": [ "CSCwi39542" ], "discovery": "EXTERNAL" }, "title": "Cisco IOS XR Software Intermediate System-to-Intermediate System Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20406", "datePublished": "2024-09-11T16:38:50.133Z", "dateReserved": "2023-11-08T15:08:07.661Z", "dateUpdated": "2024-09-11T20:38:41.758Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20343
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:41
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device.
This vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 6.5.3 Version: 6.6.1 Version: 6.5.2 Version: 6.5.92 Version: 6.5.1 Version: 6.5.15 Version: 6.6.2 Version: 7.0.1 Version: 6.6.25 Version: 6.6.11 Version: 6.5.93 Version: 6.6.12 Version: 7.0.0 Version: 7.1.1 Version: 7.0.90 Version: 6.6.3 Version: 7.0.2 Version: 7.1.15 Version: 7.2.0 Version: 7.2.1 Version: 7.1.2 Version: 7.0.11 Version: 7.0.12 Version: 7.0.14 Version: 7.1.25 Version: 6.6.4 Version: 7.2.12 Version: 7.3.1 Version: 7.1.3 Version: 7.4.1 Version: 7.2.2 Version: 7.3.15 Version: 7.3.16 Version: 7.4.15 Version: 7.3.2 Version: 7.5.1 Version: 7.4.16 Version: 7.3.27 Version: 7.6.1 Version: 7.5.2 Version: 7.8.1 Version: 7.6.15 Version: 7.5.12 Version: 7.8.12 Version: 7.3.3 Version: 7.7.1 Version: 7.3.4 Version: 7.4.2 Version: 7.6.2 Version: 7.5.3 Version: 7.7.2 Version: 7.9.1 Version: 7.10.1 Version: 7.8.2 Version: 7.5.4 Version: 7.8.22 Version: 7.7.21 Version: 7.9.2 Version: 7.3.5 Version: 7.5.5 Version: 7.11.1 Version: 7.9.21 Version: 7.10.2 Version: 24.1.1 Version: 7.3.6 Version: 7.5.52 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20343", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T20:41:16.378675Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T20:41:38.914Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.5.3" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.5.2" }, { "status": "affected", "version": "6.5.92" }, { "status": "affected", "version": "6.5.1" }, { "status": "affected", "version": "6.5.15" }, { "status": "affected", "version": "6.6.2" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "6.6.25" }, { "status": "affected", "version": "6.6.11" }, { "status": "affected", "version": "6.5.93" }, { "status": "affected", "version": "6.6.12" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.1.1" }, { "status": "affected", "version": "7.0.90" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.1.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.1.2" }, { "status": "affected", "version": "7.0.11" }, { "status": "affected", "version": "7.0.12" }, { "status": "affected", "version": "7.0.14" }, { "status": "affected", "version": "7.1.25" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "7.2.12" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.3" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.3.15" }, { "status": "affected", "version": "7.3.16" }, { "status": "affected", "version": "7.4.15" }, { "status": "affected", "version": "7.3.2" }, { "status": "affected", "version": "7.5.1" }, { "status": "affected", "version": "7.4.16" }, { "status": "affected", "version": "7.3.27" }, { "status": "affected", "version": "7.6.1" }, { "status": "affected", "version": "7.5.2" }, { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.6.15" }, { "status": "affected", "version": "7.5.12" }, { "status": "affected", "version": "7.8.12" }, { "status": "affected", "version": "7.3.3" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "7.3.4" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "7.6.2" }, { "status": "affected", "version": "7.5.3" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.5.4" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.3.5" }, { "status": "affected", "version": "7.5.5" }, { "status": "affected", "version": "7.11.1" }, { "status": "affected", "version": "7.9.21" }, { "status": "affected", "version": "7.10.2" }, { "status": "affected", "version": "24.1.1" }, { "status": "affected", "version": "7.3.6" }, { "status": "affected", "version": "7.5.52" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device.\r\n\r\nThis vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T16:38:06.326Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxr-shellutil-HCb278wD", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-shellutil-HCb278wD" } ], "source": { "advisory": "cisco-sa-iosxr-shellutil-HCb278wD", "defects": [ "CSCwi71881" ], "discovery": "EXTERNAL" }, "title": "Cisco IOS XR Software CLI Arbitrary File Read Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20343", "datePublished": "2024-09-11T16:38:06.326Z", "dateReserved": "2023-11-08T15:08:07.643Z", "dateUpdated": "2024-09-11T20:41:38.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20398
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-12 03:55
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device.
This vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 6.5.3 Version: 6.5.29 Version: 6.5.1 Version: 6.6.1 Version: 6.5.2 Version: 6.5.92 Version: 6.5.15 Version: 6.6.2 Version: 7.0.1 Version: 6.6.25 Version: 6.5.26 Version: 6.6.11 Version: 6.5.25 Version: 6.5.28 Version: 6.5.93 Version: 6.6.12 Version: 6.5.90 Version: 7.0.0 Version: 7.1.1 Version: 7.0.90 Version: 6.6.3 Version: 7.0.2 Version: 7.1.15 Version: 7.2.0 Version: 7.2.1 Version: 7.1.2 Version: 7.0.11 Version: 7.0.12 Version: 7.0.14 Version: 7.1.25 Version: 6.6.4 Version: 7.2.12 Version: 7.3.1 Version: 7.1.3 Version: 7.4.1 Version: 7.2.2 Version: 6.5.31 Version: 7.3.15 Version: 7.3.16 Version: 7.4.15 Version: 6.5.32 Version: 7.3.2 Version: 7.5.1 Version: 7.4.16 Version: 7.3.27 Version: 7.6.1 Version: 7.5.2 Version: 7.8.1 Version: 7.6.15 Version: 7.5.12 Version: 7.8.12 Version: 7.3.3 Version: 7.7.1 Version: 7.3.4 Version: 7.4.2 Version: 7.6.2 Version: 7.5.3 Version: 7.7.2 Version: 7.9.1 Version: 7.10.1 Version: 7.8.2 Version: 7.5.4 Version: 6.5.33 Version: 7.8.22 Version: 7.7.21 Version: 7.9.2 Version: 7.3.5 Version: 7.5.5 Version: 7.11.1 Version: 7.9.21 Version: 7.10.2 Version: 24.1.1 Version: 7.6.3 Version: 7.3.6 Version: 7.5.52 Version: 7.11.2 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:ios_xr_software:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios_xr_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.11.2", "status": "affected", "version": "6.5.3", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20398", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-12T03:55:39.920Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.5.3" }, { "status": "affected", "version": "6.5.29" }, { "status": "affected", "version": "6.5.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.5.2" }, { "status": "affected", "version": "6.5.92" }, { "status": "affected", "version": "6.5.15" }, { "status": "affected", "version": "6.6.2" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "6.6.25" }, { "status": "affected", "version": "6.5.26" }, { "status": "affected", "version": "6.6.11" }, { "status": "affected", "version": "6.5.25" }, { "status": "affected", "version": "6.5.28" }, { "status": "affected", "version": "6.5.93" }, { "status": "affected", "version": "6.6.12" }, { "status": "affected", "version": "6.5.90" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.1.1" }, { "status": "affected", "version": "7.0.90" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.1.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.1.2" }, { "status": "affected", "version": "7.0.11" }, { "status": "affected", "version": "7.0.12" }, { "status": "affected", "version": "7.0.14" }, { "status": "affected", "version": "7.1.25" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "7.2.12" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.3" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "6.5.31" }, { "status": "affected", "version": "7.3.15" }, { "status": "affected", "version": "7.3.16" }, { "status": "affected", "version": "7.4.15" }, { "status": "affected", "version": "6.5.32" }, { "status": "affected", "version": "7.3.2" }, { "status": "affected", "version": "7.5.1" }, { "status": "affected", "version": "7.4.16" }, { "status": "affected", "version": "7.3.27" }, { "status": "affected", "version": "7.6.1" }, { "status": "affected", "version": "7.5.2" }, { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.6.15" }, { "status": "affected", "version": "7.5.12" }, { "status": "affected", "version": "7.8.12" }, { "status": "affected", "version": "7.3.3" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "7.3.4" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "7.6.2" }, { "status": "affected", "version": "7.5.3" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.5.4" }, { "status": "affected", "version": "6.5.33" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.3.5" }, { "status": "affected", "version": "7.5.5" }, { "status": "affected", "version": "7.11.1" }, { "status": "affected", "version": "7.9.21" }, { "status": "affected", "version": "7.10.2" }, { "status": "affected", "version": "24.1.1" }, { "status": "affected", "version": "7.6.3" }, { "status": "affected", "version": "7.3.6" }, { "status": "affected", "version": "7.5.52" }, { "status": "affected", "version": "7.11.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T16:38:23.982Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxr-priv-esc-CrG5vhCq", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-priv-esc-CrG5vhCq" } ], "source": { "advisory": "cisco-sa-iosxr-priv-esc-CrG5vhCq", "defects": [ "CSCwj25248" ], "discovery": "EXTERNAL" }, "title": "Cisco IOS XR Software Local Privilege Escalation Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20398", "datePublished": "2024-09-11T16:38:23.982Z", "dateReserved": "2023-11-08T15:08:07.660Z", "dateUpdated": "2024-09-12T03:55:39.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20390
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:53
Severity ?
EPSS score ?
Summary
A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751.
This vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 6.5.3 Version: 6.5.29 Version: 6.5.1 Version: 6.6.1 Version: 6.5.2 Version: 6.5.92 Version: 6.5.15 Version: 6.6.2 Version: 7.0.1 Version: 6.6.25 Version: 6.5.26 Version: 6.6.11 Version: 6.5.25 Version: 6.5.28 Version: 6.5.93 Version: 6.6.12 Version: 6.5.90 Version: 7.0.0 Version: 7.1.1 Version: 7.0.90 Version: 6.6.3 Version: 6.7.1 Version: 7.0.2 Version: 7.1.15 Version: 7.2.0 Version: 7.2.1 Version: 7.1.2 Version: 6.7.2 Version: 7.0.11 Version: 7.0.12 Version: 7.0.14 Version: 7.1.25 Version: 6.6.4 Version: 7.2.12 Version: 7.3.1 Version: 7.1.3 Version: 6.7.3 Version: 7.4.1 Version: 7.2.2 Version: 6.7.4 Version: 6.5.31 Version: 7.3.15 Version: 7.3.16 Version: 6.8.1 Version: 7.4.15 Version: 6.5.32 Version: 7.3.2 Version: 7.5.1 Version: 7.4.16 Version: 7.3.27 Version: 7.6.1 Version: 7.5.2 Version: 7.8.1 Version: 7.6.15 Version: 7.5.12 Version: 7.8.12 Version: 7.3.3 Version: 7.7.1 Version: 6.8.2 Version: 7.3.4 Version: 7.4.2 Version: 6.7.35 Version: 6.9.1 Version: 7.6.2 Version: 7.5.3 Version: 7.7.2 Version: 6.9.2 Version: 7.9.1 Version: 7.10.1 Version: 7.8.2 Version: 7.5.4 Version: 6.5.33 Version: 7.8.22 Version: 7.7.21 Version: 7.9.2 Version: 7.3.5 Version: 7.5.5 Version: 7.11.1 Version: 7.9.21 Version: 7.10.2 Version: 24.1.1 Version: 7.6.3 Version: 7.3.6 Version: 7.5.52 Version: 7.11.2 Version: 24.2.1 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:ios_xr_software:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios_xr_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.11.2", "status": "affected", "version": "6.5.3", "versionType": "custom" }, { "status": "affected", "version": "24.2.1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20390", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T20:51:11.800178Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T20:53:46.046Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.5.3" }, { "status": "affected", "version": "6.5.29" }, { "status": "affected", "version": "6.5.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.5.2" }, { "status": "affected", "version": "6.5.92" }, { "status": "affected", "version": "6.5.15" }, { "status": "affected", "version": "6.6.2" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "6.6.25" }, { "status": "affected", "version": "6.5.26" }, { "status": "affected", "version": "6.6.11" }, { "status": "affected", "version": "6.5.25" }, { "status": "affected", "version": "6.5.28" }, { "status": "affected", "version": "6.5.93" }, { "status": "affected", "version": "6.6.12" }, { "status": "affected", "version": "6.5.90" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.1.1" }, { "status": "affected", "version": "7.0.90" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.7.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.1.15" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.1.2" }, { "status": "affected", "version": "6.7.2" }, { "status": "affected", "version": "7.0.11" }, { "status": "affected", "version": "7.0.12" }, { "status": "affected", "version": "7.0.14" }, { "status": "affected", "version": "7.1.25" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "7.2.12" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.3" }, { "status": "affected", "version": "6.7.3" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "6.7.4" }, { "status": "affected", "version": "6.5.31" }, { "status": "affected", "version": "7.3.15" }, { "status": "affected", "version": "7.3.16" }, { "status": "affected", "version": "6.8.1" }, { "status": "affected", "version": "7.4.15" }, { "status": "affected", "version": "6.5.32" }, { "status": "affected", "version": "7.3.2" }, { "status": "affected", "version": "7.5.1" }, { "status": "affected", "version": "7.4.16" }, { "status": "affected", "version": "7.3.27" }, { "status": "affected", "version": "7.6.1" }, { "status": "affected", "version": "7.5.2" }, { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.6.15" }, { "status": "affected", "version": "7.5.12" }, { "status": "affected", "version": "7.8.12" }, { "status": "affected", "version": "7.3.3" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "6.8.2" }, { "status": "affected", "version": "7.3.4" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "6.7.35" }, { "status": "affected", "version": "6.9.1" }, { "status": "affected", "version": "7.6.2" }, { "status": "affected", "version": "7.5.3" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "6.9.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.10.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.5.4" }, { "status": "affected", "version": "6.5.33" }, { "status": "affected", "version": "7.8.22" }, { "status": "affected", "version": "7.7.21" }, { "status": "affected", "version": "7.9.2" }, { "status": "affected", "version": "7.3.5" }, { "status": "affected", "version": "7.5.5" }, { "status": "affected", "version": "7.11.1" }, { "status": "affected", "version": "7.9.21" }, { "status": "affected", "version": "7.10.2" }, { "status": "affected", "version": "24.1.1" }, { "status": "affected", "version": "7.6.3" }, { "status": "affected", "version": "7.3.6" }, { "status": "affected", "version": "7.5.52" }, { "status": "affected", "version": "7.11.2" }, { "status": "affected", "version": "24.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751.\r\n\r\nThis vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-940", "description": "Improper Verification of Source of a Communication Channel", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T16:38:15.320Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S" } ], "source": { "advisory": "cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S", "defects": [ "CSCwj39201" ], "discovery": "EXTERNAL" }, "title": "Cisco IOS XR Software Dedicated XML Agent TCP Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20390", "datePublished": "2024-09-11T16:38:15.320Z", "dateReserved": "2023-11-08T15:08:07.659Z", "dateUpdated": "2024-09-11T20:53:46.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.