A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device. This vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition. Note: This vulnerability can be exploited using IPv4 or IPv6.
History

Wed, 11 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco ios Xr
CPEs cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco ios Xr
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device. This vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition. Note: This vulnerability can be exploited using IPv4 or IPv6.
Title Cisco IOS XR Software Packet Memory Exhaustion Vulnerability
Weaknesses CWE-401
References
Metrics cvssV3_1

{'score': 8.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-09-11T16:39:54.503Z

Updated: 2024-09-11T20:11:14.196Z

Reserved: 2023-11-08T15:08:07.630Z

Link: CVE-2024-20304

cve-icon Vulnrichment

Updated: 2024-09-11T20:11:04.515Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-11T17:15:11.853

Modified: 2024-09-12T12:35:54.013

Link: CVE-2024-20304

cve-icon Redhat

No data.