PT-2023-9499 · Cisco · Cisco Ios Xe +1
Published
2023-11-08
·
Updated
2024-10-21
·
CVE-2024-20433
8.6
High
Base vector | Vector | AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H |
Name of the Vulnerable Software and Affected Versions:
Cisco IOS Software and Cisco IOS XE Software (affected versions not specified)
Description:
A vulnerability in the Resource Reservation Protocol (RSVP) feature could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This issue is due to a buffer overflow when processing crafted RSVP packets. An attacker could exploit this vulnerability by sending RSVP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Recommendations:
At the moment, there is no information about a newer version that contains a fix for this vulnerability.
DoS
Memory Corruption
Stack Overflow
Related Identifiers
Affected Products
References · 15
- https://bdu.fstec.ru/vul/2024-07912 · Security Note
- https://safe-surf.ru/specialists/bulletins-nkcki/712231 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2024-20433 · Security Note
- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rsvp-dos-OypvgVZf · Vendor Advisory
- https://twitter.com/CCBalert/status/1840772320832397390 · Twitter Post
- https://vuldb.com/?id.278488 · Note
- https://twitter.com/CveFindCom/status/1838987537706009053 · Twitter Post
- https://twitter.com/vuldb/status/1839029367969820914 · Twitter Post
- https://t.me/cvedetector/6352 · Telegram Post
- https://twitter.com/vaspami/status/1845851162206990501 · Twitter Post
- https://twitter.com/VulmonFeeds/status/1839036157457318047 · Twitter Post
- https://twitter.com/CVEnew/status/1838983838485143653 · Twitter Post
- https://vulners.com/nvd/NVD:CVE-2024-20433 · Note
- https://twitter.com/vaspami/status/1848379536896897375 · Twitter Post
- https://twitter.com/vaspami/status/1843993466629771506 · Twitter Post