Unknown
CVE-2024-20267
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
CVE-2024-20267
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
A vulnerability with the handling of MPLS traffic for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the netstack process to unexpectedly restart, which could cause the device to stop processing network traffic or to reload.
This vulnerability is due to lack of proper error checking when processing an ingress MPLS frame. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that is encapsulated within an MPLS frame to an MPLS-enabled interface of the targeted device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition.
Note: The IPv6 packet can be generated multiple hops away from the targeted device and then encapsulated within MPLS. The DoS condition may occur when the NX-OS device processes the packet.
Add Assessment
No one has assessed this topic. Be the first to add your voice to the community.
CVSS V3 Severity and Metrics
General Information
Vendors
Products
- nx-os 10.1(1),
- nx-os 10.1(2),
- nx-os 10.1(2t),
- nx-os 10.2(1),
- nx-os 10.2(1q),
- nx-os 10.2(2),
- nx-os 10.2(3),
- nx-os 10.2(3t),
- nx-os 10.2(3v),
- nx-os 10.2(4),
- nx-os 10.2(5),
- nx-os 10.2(6),
- nx-os 10.3(1),
- nx-os 10.3(2),
- nx-os 10.3(3),
- nx-os 10.3(99w),
- nx-os 10.3(99x),
- nx-os 10.4(1),
- nx-os 6.0(2)a3(1),
- nx-os 6.0(2)a3(2),
- nx-os 6.0(2)a3(4),
- nx-os 6.0(2)a4(1),
- nx-os 6.0(2)a4(2),
- nx-os 6.0(2)a4(3),
- nx-os 6.0(2)a4(4),
- nx-os 6.0(2)a4(5),
- nx-os 6.0(2)a4(6),
- nx-os 6.0(2)a6(1),
- nx-os 6.0(2)a6(1a),
- nx-os 6.0(2)a6(2),
- nx-os 6.0(2)a6(2a),
- nx-os 6.0(2)a6(3),
- nx-os 6.0(2)a6(3a),
- nx-os 6.0(2)a6(4),
- nx-os 6.0(2)a6(4a),
- nx-os 6.0(2)a6(5),
- nx-os 6.0(2)a6(5a),
- nx-os 6.0(2)a6(5b),
- nx-os 6.0(2)a6(6),
- nx-os 6.0(2)a6(7),
- nx-os 6.0(2)a6(8),
- nx-os 6.0(2)a7(1),
- nx-os 6.0(2)a7(1a),
- nx-os 6.0(2)a7(2),
- nx-os 6.0(2)a7(2a),
- nx-os 6.0(2)a8(1),
- nx-os 6.0(2)a8(10),
- nx-os 6.0(2)a8(10a),
- nx-os 6.0(2)a8(11),
- nx-os 6.0(2)a8(11a),
- nx-os 6.0(2)a8(11b),
- nx-os 6.0(2)a8(2),
- nx-os 6.0(2)a8(3),
- nx-os 6.0(2)a8(4),
- nx-os 6.0(2)a8(4a),
- nx-os 6.0(2)a8(5),
- nx-os 6.0(2)a8(6),
- nx-os 6.0(2)a8(7),
- nx-os 6.0(2)a8(7a),
- nx-os 6.0(2)a8(7b),
- nx-os 6.0(2)a8(8),
- nx-os 6.0(2)a8(9),
- nx-os 6.0(2)u2(1),
- nx-os 6.0(2)u2(2),
- nx-os 6.0(2)u2(3),
- nx-os 6.0(2)u2(4),
- nx-os 6.0(2)u2(5),
- nx-os 6.0(2)u2(6),
- nx-os 6.0(2)u3(1),
- nx-os 6.0(2)u3(2),
- nx-os 6.0(2)u3(3),
- nx-os 6.0(2)u3(4),
- nx-os 6.0(2)u3(5),
- nx-os 6.0(2)u3(6),
- nx-os 6.0(2)u3(7),
- nx-os 6.0(2)u3(8),
- nx-os 6.0(2)u3(9),
- nx-os 6.0(2)u4(1),
- nx-os 6.0(2)u4(2),
- nx-os 6.0(2)u4(3),
- nx-os 6.0(2)u4(4),
- nx-os 6.0(2)u5(1),
- nx-os 6.0(2)u5(2),
- nx-os 6.0(2)u5(3),
- nx-os 6.0(2)u5(4),
- nx-os 6.0(2)u6(1),
- nx-os 6.0(2)u6(10),
- nx-os 6.0(2)u6(1a),
- nx-os 6.0(2)u6(2),
- nx-os 6.0(2)u6(2a),
- nx-os 6.0(2)u6(3),
- nx-os 6.0(2)u6(3a),
- nx-os 6.0(2)u6(4),
- nx-os 6.0(2)u6(4a),
- nx-os 6.0(2)u6(5),
- nx-os 6.0(2)u6(5a),
- nx-os 6.0(2)u6(5b),
- nx-os 6.0(2)u6(5c),
- nx-os 6.0(2)u6(6),
- nx-os 6.0(2)u6(7),
- nx-os 6.0(2)u6(8),
- nx-os 6.0(2)u6(9),
- nx-os 6.2(10),
- nx-os 6.2(12),
- nx-os 6.2(14),
- nx-os 6.2(16),
- nx-os 6.2(18),
- nx-os 6.2(2),
- nx-os 6.2(20),
- nx-os 6.2(20a),
- nx-os 6.2(22),
- nx-os 6.2(24),
- nx-os 6.2(24a),
- nx-os 6.2(2a),
- nx-os 6.2(6),
- nx-os 6.2(6a),
- nx-os 6.2(6b),
- nx-os 6.2(8),
- nx-os 6.2(8a),
- nx-os 6.2(8b),
- nx-os 7.0(3)f1(1),
- nx-os 7.0(3)f2(1),
- nx-os 7.0(3)f2(2),
- nx-os 7.0(3)f3(1),
- nx-os 7.0(3)f3(2),
- nx-os 7.0(3)f3(3),
- nx-os 7.0(3)f3(3a),
- nx-os 7.0(3)f3(3c),
- nx-os 7.0(3)f3(4),
- nx-os 7.0(3)f3(5),
- nx-os 7.0(3)i2(1),
- nx-os 7.0(3)i2(1a),
- nx-os 7.0(3)i2(2),
- nx-os 7.0(3)i2(2a),
- nx-os 7.0(3)i2(2b),
- nx-os 7.0(3)i2(2c),
- nx-os 7.0(3)i2(2d),
- nx-os 7.0(3)i2(2e),
- nx-os 7.0(3)i2(3),
- nx-os 7.0(3)i2(4),
- nx-os 7.0(3)i2(5),
- nx-os 7.0(3)i3(1),
- nx-os 7.0(3)i4(1),
- nx-os 7.0(3)i4(2),
- nx-os 7.0(3)i4(3),
- nx-os 7.0(3)i4(4),
- nx-os 7.0(3)i4(5),
- nx-os 7.0(3)i4(6),
- nx-os 7.0(3)i4(7),
- nx-os 7.0(3)i4(8),
- nx-os 7.0(3)i4(8a),
- nx-os 7.0(3)i4(8b),
- nx-os 7.0(3)i4(8z),
- nx-os 7.0(3)i4(9),
- nx-os 7.0(3)i5(1),
- nx-os 7.0(3)i5(2),
- nx-os 7.0(3)i6(1),
- nx-os 7.0(3)i6(2),
- nx-os 7.0(3)i7(1),
- nx-os 7.0(3)i7(10),
- nx-os 7.0(3)i7(2),
- nx-os 7.0(3)i7(3),
- nx-os 7.0(3)i7(4),
- nx-os 7.0(3)i7(5),
- nx-os 7.0(3)i7(5a),
- nx-os 7.0(3)i7(6),
- nx-os 7.0(3)i7(7),
- nx-os 7.0(3)i7(8),
- nx-os 7.0(3)i7(9),
- nx-os 7.1(0)n1(1),
- nx-os 7.1(0)n1(1a),
- nx-os 7.1(0)n1(1b),
- nx-os 7.1(1)n1(1),
- nx-os 7.1(2)n1(1),
- nx-os 7.1(3)n1(1),
- nx-os 7.1(3)n1(2),
- nx-os 7.1(4)n1(1),
- nx-os 7.1(5)n1(1),
- nx-os 7.1(5)n1(1b),
- nx-os 7.2(0)d1(1),
- nx-os 7.2(1)d1(1),
- nx-os 7.2(2)d1(1),
- nx-os 7.2(2)d1(2),
- nx-os 7.3(0)d1(1),
- nx-os 7.3(0)dx(1),
- nx-os 7.3(0)n1(1),
- nx-os 9.2(1),
- nx-os 9.2(2),
- nx-os 9.2(2t),
- nx-os 9.2(2v),
- nx-os 9.2(3),
- nx-os 9.2(4),
- nx-os 9.3(1),
- nx-os 9.3(10),
- nx-os 9.3(11),
- nx-os 9.3(12),
- nx-os 9.3(2),
- nx-os 9.3(3),
- nx-os 9.3(4),
- nx-os 9.3(5),
- nx-os 9.3(6),
- nx-os 9.3(7),
- nx-os 9.3(7a),
- nx-os 9.3(8),
- nx-os 9.3(9)
References
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Zero-day Exploit
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: