A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap underflow, resulting in an affected device reloading. This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic..
History

Tue, 26 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco ios
Cisco ios Xe

Tue, 26 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco ios
Cisco ios Xe
CPEs cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco ios
Cisco ios Xe
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 26 Nov 2024 16:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-787

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-03-27T17:22:11.592Z

Updated: 2024-11-26T17:01:24.702Z

Reserved: 2023-11-08T15:08:07.631Z

Link: CVE-2024-20308

cve-icon Vulnrichment

Updated: 2024-08-01T21:59:42.652Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-27T18:15:09.853

Modified: 2024-11-26T16:15:12.960

Link: CVE-2024-20308

cve-icon Redhat

No data.