cve-2024-20304
Vulnerability from cvelistv5
Published
2024-09-11 16:39
Modified
2024-09-11 20:11
Summary
Cisco IOS XR Software Packet Memory Exhaustion Vulnerability
Impacted products
CiscoCisco IOS XR Software
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.8.1"
              },
              {
                "status": "affected",
                "version": "7.8.12"
              },
              {
                "status": "affected",
                "version": "7.7.1"
              },
              {
                "status": "affected",
                "version": "7.7.2"
              },
              {
                "status": "affected",
                "version": "7.9.1"
              },
              {
                "status": "affected",
                "version": "7.10.1"
              },
              {
                "status": "affected",
                "version": "7.8.2"
              },
              {
                "status": "affected",
                "version": "7.8.22"
              },
              {
                "status": "affected",
                "version": "7.7.21"
              },
              {
                "status": "affected",
                "version": "7.9.2"
              },
              {
                "status": "affected",
                "version": "7.11.1"
              },
              {
                "status": "affected",
                "version": "7.9.21"
              },
              {
                "status": "affected",
                "version": "7.10.2"
              },
              {
                "status": "affected",
                "version": "24.1.1"
              },
              {
                "status": "affected",
                "version": "7.11.2"
              },
              {
                "status": "affected",
                "version": "24.2.1"
              },
              {
                "status": "affected",
                "version": "24.1.2"
              },
              {
                "status": "affected",
                "version": "24.2.11"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20304",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T20:05:37.476896Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T20:11:14.196Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.8.12"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "7.11.2"
            },
            {
              "status": "affected",
              "version": "24.2.1"
            },
            {
              "status": "affected",
              "version": "24.1.2"
            },
            {
              "status": "affected",
              "version": "24.2.11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device.\r\n\r\nThis vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition.\r\nNote: This vulnerability can be exploited using IPv4 or IPv6."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:39:54.503Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-pak-mem-exhst-3ke9FeFy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pak-mem-exhst-3ke9FeFy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-pak-mem-exhst-3ke9FeFy",
        "defects": [
          "CSCwk63828"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco IOS XR Software Packet Memory Exhaustion Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20304",
    "datePublished": "2024-09-11T16:39:54.503Z",
    "dateReserved": "2023-11-08T15:08:07.630Z",
    "dateUpdated": "2024-09-11T20:11:14.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20304\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-09-11T17:15:11.853\",\"lastModified\":\"2024-10-03T14:20:07.680\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device.\\r\\n\\r\\nThis vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition.\\r\\nNote: This vulnerability can be exploited using IPv4 or IPv6.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funci\u00f3n multicast traceroute versi\u00f3n 2 (Mtrace2) del software Cisco IOS XR podr\u00eda permitir que un atacante remoto no autenticado agote la memoria de paquetes UDP de un dispositivo afectado. Esta vulnerabilidad existe porque el c\u00f3digo Mtrace2 no maneja correctamente la memoria de paquetes. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes manipulados a un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante agote la memoria de paquetes UDP entrantes. El dispositivo afectado no podr\u00eda procesar paquetes de protocolos basados en UDP de nivel superior, lo que posiblemente provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Nota: Esta vulnerabilidad se puede aprovechar utilizando IPv4 o IPv6.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1807BE16-BAA9-4BC6-B98A-13D584A12821\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"375746CB-695E-4019-89C9-42ED37A5E958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.7.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE7D05C0-4065-448B-AAC6-F29E379F3DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8ADA2B1-FD5A-4900-953B-30951C8EF9AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B4C7223-3EFB-48C2-BE22-941F60826D0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.8.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A14959D-63E1-4B5A-BB7F-A9A2AF3F1137\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.8.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EE83701-C0B7-4ED2-866B-44B7F54FCA0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"164B241C-397A-4921-BC5B-F928A21E91C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD3875D-D283-4961-BE31-750FDF9CDF56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.9.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87EF9DC5-4BE2-429D-B9BA-EF9F29E7E0F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAEC28C0-8091-49F9-88D1-CB96234BF52A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1ED2B72-A65C-47E4-87B3-D83F29428396\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8904CAA5-4E01-462C-AE57-067902CD95FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:7.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7750EA99-EC55-4F94-8730-18583647BBBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCE8E968-111F-4F57-93D3-E509AB540B87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:24.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B342A550-8600-45CF-8B9A-530770C9A0F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:24.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D64E1C4D-46B0-4A18-B8EE-BEA732CBF1F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:24.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11288A28-F0CF-4FEC-A0B7-3D93866F01FE\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pak-mem-exhst-3ke9FeFy\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.