cve-2024-20313
Vulnerability from cvelistv5
Published
2024-04-24 20:42
Modified
2024-08-09 18:34
Severity
Summary
A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-ospf-dos-dR9Sfrxp",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ospf-dos-dR9Sfrxp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20313",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-09T18:33:53.340440Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-09T18:34:02.110Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T20:42:10.379Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-ospf-dos-dR9Sfrxp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ospf-dos-dR9Sfrxp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-ospf-dos-dR9Sfrxp",
        "defects": [
          "CSCwf51268"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20313",
    "datePublished": "2024-04-24T20:42:10.379Z",
    "dateReserved": "2023-11-08T15:08:07.632Z",
    "dateUpdated": "2024-08-09T18:34:02.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20313\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-04-24T21:15:46.797\",\"lastModified\":\"2024-04-30T14:43:04.860\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la caracter\u00edstica OSPF versi\u00f3n 2 (OSPFv2) del software Cisco IOS XE podr\u00eda permitir que un atacante adyacente no autenticado provoque que un dispositivo afectado se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a una validaci\u00f3n inadecuada de las actualizaciones OSPF procesadas por un dispositivo. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una actualizaci\u00f3n OSPF con formato incorrecto al dispositivo. Un exploit exitoso podr\u00eda permitir al atacante hacer que el dispositivo afectado se recargue, lo que resultar\u00eda en una condici\u00f3n DoS.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"938B0720-8CA7-43BA-9708-5CE9EC7A565A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BE7166-DBD3-4CE6-A14A-725FE896B85E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DE62C4B-7C06-4907-BADE-416C1618D2D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C60DF3F-DBD9-4BBF-812E-4BB0C47BDF3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26FEE2E2-DD85-4006-8895-0BDA04E8EE4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0CD237B-2843-4D37-87D7-AE6D1A53458A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B80614B-6362-45F0-B305-2F137B053DCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1z:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47B20C7E-1C9C-4EF4-91E4-388643C4B9C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.1z1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB7966A0-D84D-47F7-AED9-D041BCDA6703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04D19D8C-FACF-49B4-BA99-CC3A3FDADAFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B78942C-BEE1-4D18-9075-8E1D991BF621\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B306D35-4A13-4D23-8EC2-D000E8ADCDA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F21093D-1036-4F6B-B90F-ACE1EF99EA33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"280D24C6-A2BF-46E8-B512-6A3FA7833922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F903F51-ABF4-49B0-A5BA-A6B51F79666F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38B87B17-C653-40AC-8AE4-066BB1123C88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9012A66E-82C4-4ACF-A4BB-37EC54B87B50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C945710-7DC3-43D9-9FBE-F2A1B8666C73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"849C6FF1-F7C0-4021-BCA2-A791C87E4F37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7592C7E3-3735-425F-A276-9EE03224CD5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1103BE75-EB64-4A9A-801E-EDE6A1F861F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C2129-8149-4362-827C-A5494C9D398B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7452C7E9-6241-42C5-9A7F-13C0BD38A2B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38C48FC4-5362-4B61-8B8C-7CAFFB81045E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BC43383-DF99-4D38-A220-0A202623B36A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1x1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7E6CD08-EC7E-42C1-B2C2-CA5E154545A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE62DC68-E882-49E7-AAD2-2F73637FFB4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.1y1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57CD29C9-C629-48B0-ABDD-CEC3DEB6FB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D197445E-EC12-429C-BDD4-F63FA5C1B3E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD27DF50-9E81-4EC5-BA73-513F1DFB972C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EA3EAA-A379-467E-AF9A-FCFBACAE49C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FC63AAF-758F-4A70-9738-96E75A0A1DDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42FAEC29-D754-49D6-85F1-F5DDFAF6E80F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE76032-948F-444F-BA5D-72A34D1CD382\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A965A2A-129C-45C3-BCB1-2860F583D020\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F313F2EC-F3D6-4639-934C-402DDA3DA806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AFB2CA6-8332-4E4D-BDB4-C3B770D3AD6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.11.99sw:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F7C157F-5569-4072-805F-7AF598F6B56F\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ospf-dos-dR9Sfrxp\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...