A vulnerability in the DHCPv6 relay agent of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of specific fields in a DHCPv6 RELAY-REPLY message. An attacker could exploit this vulnerability by sending a crafted DHCPv6 packet to any IPv6 address that is configured on an affected device. A successful exploit could allow the attacker to cause the dhcp_snoop process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition.
History

Wed, 28 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco nx-os
CPEs cpe:2.3:o:cisco:nx-os:10.2\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:10.2\(1q\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:8.2\(11\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:9.3\(9\):*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco nx-os
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 28 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability in the DHCPv6 relay agent of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of specific fields in a DHCPv6 RELAY-REPLY message. An attacker could exploit this vulnerability by sending a crafted DHCPv6 packet to any IPv6 address that is configured on an affected device. A successful exploit could allow the attacker to cause the dhcp_snoop process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition.
Title Cisco NX-OS Software DHCPv6 Relay Agent Denial of Service Vulnerability
Weaknesses CWE-476
References
Metrics cvssV3_1

{'score': 8.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-08-28T16:31:32.514Z

Updated: 2024-08-28T18:49:32.927Z

Reserved: 2023-11-08T15:08:07.678Z

Link: CVE-2024-20446

cve-icon Vulnrichment

Updated: 2024-08-28T18:49:23.032Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-28T17:15:09.997

Modified: 2024-08-29T13:25:27.537

Link: CVE-2024-20446

cve-icon Redhat

No data.