CVE-2024-20259
27.03.2024, 17:15
A vulnerability in the DHCP snooping feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a crafted IPv4 DHCP request packet being mishandled when endpoint analytics are enabled. An attacker could exploit this vulnerability by sending a crafted DHCP request through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: The attack vector is listed as network because a DHCP relay anywhere on the network could allow exploits from networks other than the adjacent one.Enginsight
Vendor | Product | Version |
---|---|---|
cisco | ios_xe | 17.1.1 |
cisco | ios_xe | 17.1.1a:a |
cisco | ios_xe | 17.1.1s:s |
cisco | ios_xe | 17.1.1t:t |
cisco | ios_xe | 17.1.3 |
cisco | ios_xe | 17.2.1 |
cisco | ios_xe | 17.2.1a:a |
cisco | ios_xe | 17.2.1r:r |
cisco | ios_xe | 17.2.1v:v |
cisco | ios_xe | 17.2.2 |
cisco | ios_xe | 17.2.3 |
cisco | ios_xe | 17.3.1 |
cisco | ios_xe | 17.3.1a:a |
cisco | ios_xe | 17.3.1w:w |
cisco | ios_xe | 17.3.1x:x |
cisco | ios_xe | 17.3.1z:z |
cisco | ios_xe | 17.3.2 |
cisco | ios_xe | 17.3.2a:a |
cisco | ios_xe | 17.3.3 |
cisco | ios_xe | 17.3.4 |
cisco | ios_xe | 17.3.4a:a |
cisco | ios_xe | 17.3.4b:b |
cisco | ios_xe | 17.3.4c:c |
cisco | ios_xe | 17.3.5 |
cisco | ios_xe | 17.3.5a:a |
cisco | ios_xe | 17.3.5b:b |
cisco | ios_xe | 17.3.6 |
cisco | ios_xe | 17.3.7 |
cisco | ios_xe | 17.3.8 |
cisco | ios_xe | 17.3.8a:a |
cisco | ios_xe | 17.4.1 |
cisco | ios_xe | 17.4.1a:a |
cisco | ios_xe | 17.4.1b:b |
cisco | ios_xe | 17.4.2 |
cisco | ios_xe | 17.4.2a:a |
cisco | ios_xe | 17.5.1 |
cisco | ios_xe | 17.5.1a:a |
cisco | ios_xe | 17.6.1 |
cisco | ios_xe | 17.6.1a:a |
cisco | ios_xe | 17.6.1w:w |
cisco | ios_xe | 17.6.1x:x |
cisco | ios_xe | 17.6.1y:y |
cisco | ios_xe | 17.6.1z:z |
cisco | ios_xe | 17.6.1z1:z1 |
cisco | ios_xe | 17.6.2 |
cisco | ios_xe | 17.6.3 |
cisco | ios_xe | 17.6.3a:a |
cisco | ios_xe | 17.6.4 |
cisco | ios_xe | 17.6.5 |
cisco | ios_xe | 17.6.5a:a |
cisco | ios_xe | 17.6.6 |
cisco | ios_xe | 17.6.6a:a |
cisco | ios_xe | 17.7.1 |
cisco | ios_xe | 17.7.1a:a |
cisco | ios_xe | 17.7.1b:b |
cisco | ios_xe | 17.7.2 |
cisco | ios_xe | 17.8.1 |
cisco | ios_xe | 17.8.1a:a |
cisco | ios_xe | 17.9.1 |
cisco | ios_xe | 17.9.1a:a |
cisco | ios_xe | 17.9.1w:w |
cisco | ios_xe | 17.9.1x:x |
cisco | ios_xe | 17.9.1x1:x1 |
cisco | ios_xe | 17.9.1y:y |
cisco | ios_xe | 17.9.1y1:y1 |
cisco | ios_xe | 17.9.2 |
cisco | ios_xe | 17.9.2a:a |
cisco | ios_xe | 17.9.3 |
cisco | ios_xe | 17.9.3a:a |
cisco | ios_xe | 17.9.4 |
cisco | ios_xe | 17.9.4a:a |
cisco | ios_xe | 17.10.1 |
cisco | ios_xe | 17.10.1a:a |
cisco | ios_xe | 17.10.1b:b |
cisco | ios_xe | 17.11.1 |
cisco | ios_xe | 17.11.1a:a |
cisco | ios_xe | 17.11.99sw:sw |
cisco | ios_xe | 17.12.1 |
cisco | ios_xe | 17.12.1a:a |
cisco | ios_xe | 17.12.1w:w |
𝑥
= Vulnerable software versions
Common Weakness Enumeration
- CWE-122 - Heap-based Buffer OverflowA heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
- CWE-787 - Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.