gsd-2024-20318
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of specific Ethernet frames that are received on line cards that have the Layer 2 services feature enabled. An attacker could exploit this vulnerability by sending specific Ethernet frames through an affected device. A successful exploit could allow the attacker to cause the ingress interface network processor to reset, resulting in a loss of traffic over the interfaces that are supported by the network processor. Multiple resets of the network processor would cause the line card to reset, resulting in a DoS condition.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2024-20318",
    "id": "GSD-2024-20318"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-20318"
      ],
      "details": "A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the incorrect handling of specific Ethernet frames that are received on line cards that have the Layer 2 services feature enabled. An attacker could exploit this vulnerability by sending specific Ethernet frames through an affected device. A successful exploit could allow the attacker to cause the ingress interface network processor to reset, resulting in a loss of traffic over the interfaces that are supported by the network processor. Multiple resets of the network processor would cause the line card to reset, resulting in a DoS condition.",
      "id": "GSD-2024-20318",
      "modified": "2023-12-13T01:21:43.163519Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2024-20318",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco IOS XR Software",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "6.5.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.5.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.6.25"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.15"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.7.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.7.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.7.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.4.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.4.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.8.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.5.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.5.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.5.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.5.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.6.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.6.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.7.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.7.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.9.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.9.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.8.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.9.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the incorrect handling of specific Ethernet frames that are received on line cards that have the Layer 2 services feature enabled. An attacker could exploit this vulnerability by sending specific Ethernet frames through an affected device. A successful exploit could allow the attacker to cause the ingress interface network processor to reset, resulting in a loss of traffic over the interfaces that are supported by the network processor. Multiple resets of the network processor would cause the line card to reset, resulting in a DoS condition."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-20",
                "lang": "eng",
                "value": "Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xrl2vpn-jesrU3fc",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xrl2vpn-jesrU3fc"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-xrl2vpn-jesrU3fc",
        "defects": [
          "CSCwe29150"
        ],
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the incorrect handling of specific Ethernet frames that are received on line cards that have the Layer 2 services feature enabled. An attacker could exploit this vulnerability by sending specific Ethernet frames through an affected device. A successful exploit could allow the attacker to cause the ingress interface network processor to reset, resulting in a loss of traffic over the interfaces that are supported by the network processor. Multiple resets of the network processor would cause the line card to reset, resulting in a DoS condition."
          }
        ],
        "id": "CVE-2024-20318",
        "lastModified": "2024-03-13T18:15:58.530",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "ADJACENT_NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.4,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 4.0,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-03-13T17:15:47.813",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xrl2vpn-jesrU3fc"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Awaiting Analysis",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...