CVE-2024-20327
Vulnerability from cvelistv5
Published
2024-03-13 16:40
Modified
2024-08-01 21:59
Severity ?
EPSS score ?
Summary
A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition.
This vulnerability is due to the improper handling of malformed PPPoE packets that are received on a router that is running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card. An attacker could exploit this vulnerability by sending a crafted PPPoE packet to an affected line card interface that does not terminate PPPoE. A successful exploit could allow the attacker to crash the ppp_ma process, resulting in a DoS condition for PPPoE traffic across the router.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco IOS XR Software |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20327", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-15T15:19:29.765453Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:40:27.563Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:42.888Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-iosxr-pppma-JKWFgneW", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS XR Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "5.2.0" }, { "status": "affected", "version": "5.2.2" }, { "status": "affected", "version": "5.2.4" }, { "status": "affected", "version": "5.3.0" }, { "status": "affected", "version": "5.3.1" }, { "status": "affected", "version": "5.3.2" }, { "status": "affected", "version": "5.3.3" }, { "status": "affected", "version": "5.3.4" }, { "status": "affected", "version": "6.0.0" }, { "status": "affected", "version": "6.0.1" }, { "status": "affected", "version": "6.0.2" }, { "status": "affected", "version": "6.1.1" }, { "status": "affected", "version": "6.1.2" }, { "status": "affected", "version": "6.1.3" }, { "status": "affected", "version": "6.1.4" }, { "status": "affected", "version": "6.2.1" }, { "status": "affected", "version": "6.2.2" }, { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.25" }, { "status": "affected", "version": "6.3.2" }, { "status": "affected", "version": "6.3.3" }, { "status": "affected", "version": "6.4.1" }, { "status": "affected", "version": "6.4.2" }, { "status": "affected", "version": "6.5.1" }, { "status": "affected", "version": "6.5.2" }, { "status": "affected", "version": "6.5.3" }, { "status": "affected", "version": "6.6.2" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.6.25" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.1.1" }, { "status": "affected", "version": "7.1.15" }, { "status": "affected", "version": "7.1.2" }, { "status": "affected", "version": "7.1.3" }, { "status": "affected", "version": "6.7.1" }, { "status": "affected", "version": "6.7.2" }, { "status": "affected", "version": "6.7.3" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.2" }, { "status": "affected", "version": "7.3.3" }, { "status": "affected", "version": "7.3.5" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "6.8.1" }, { "status": "affected", "version": "6.8.2" }, { "status": "affected", "version": "7.5.1" }, { "status": "affected", "version": "7.5.3" }, { "status": "affected", "version": "7.5.2" }, { "status": "affected", "version": "7.5.4" }, { "status": "affected", "version": "7.5.5" }, { "status": "affected", "version": "7.6.1" }, { "status": "affected", "version": "7.6.2" }, { "status": "affected", "version": "7.7.1" }, { "status": "affected", "version": "7.7.2" }, { "status": "affected", "version": "6.9.1" }, { "status": "affected", "version": "6.9.2" }, { "status": "affected", "version": "7.8.1" }, { "status": "affected", "version": "7.8.2" }, { "status": "affected", "version": "7.9.1" }, { "status": "affected", "version": "7.9.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the improper handling of malformed PPPoE packets that are received on a router that is running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card. An attacker could exploit this vulnerability by sending a crafted PPPoE packet to an affected line card interface that does not terminate PPPoE. A successful exploit could allow the attacker to crash the ppp_ma process, resulting in a DoS condition for PPPoE traffic across the router." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-13T16:40:38.336Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iosxr-pppma-JKWFgneW", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW" } ], "source": { "advisory": "cisco-sa-iosxr-pppma-JKWFgneW", "defects": [ "CSCwf75789" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20327", "datePublished": "2024-03-13T16:40:38.336Z", "dateReserved": "2023-11-08T15:08:07.641Z", "dateUpdated": "2024-08-01T21:59:42.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-20327\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-03-13T17:15:48.593\",\"lastModified\":\"2024-03-13T18:15:58.530\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition.\\r\\n\\r This vulnerability is due to the improper handling of malformed PPPoE packets that are received on a router that is running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card. An attacker could exploit this vulnerability by sending a crafted PPPoE packet to an affected line card interface that does not terminate PPPoE. A successful exploit could allow the attacker to crash the ppp_ma process, resulting in a DoS condition for PPPoE traffic across the router.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funci\u00f3n de terminaci\u00f3n de PPP sobre Ethernet (PPPoE) del software Cisco IOS XR para los enrutadores de servicios de agregaci\u00f3n Cisco ASR serie 9000 podr\u00eda permitir que un atacante adyacente no autenticado bloquee el proceso ppp_ma, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe al manejo inadecuado de paquetes PPPoE con formato incorrecto que se reciben en un enrutador que ejecuta la funcionalidad Broadband Network Gateway (BNG) con terminaci\u00f3n PPPoE en una tarjeta de l\u00ednea basada en Lightspeed o Lightspeed-Plus. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un paquete PPPoE manipulado a una interfaz de tarjeta de l\u00ednea afectada que no termine PPPoE. Un exploit exitoso podr\u00eda permitir al atacante bloquear el proceso ppp_ma, lo que resultar\u00eda en una condici\u00f3n DoS para el tr\u00e1fico PPPoE a trav\u00e9s del enrutador.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pppma-JKWFgneW\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.