Cisco IOS XE OSPFv2 denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.03

A vulnerability was found in Cisco IOS XE (affected version not known). It has been rated as critical. Affected by this issue is some unknown functionality of the component OSPFv2 Handler. The manipulation with an unknown input leads to a denial of service vulnerability. Using CWE to declare the problem leads to CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. Impacted is availability.

The advisory is shared for download at sec.cloudapps.cisco.com. This vulnerability is handled as CVE-2024-20313 since 11/08/2023. The exploitation is known to be easy. The attack can only be initiated within the local network. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 03/27/2024).

Upgrading eliminates this vulnerability.

The entry VDB-76328 is related to this item.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔒
VulDB CVSS-BT Score: 🔒
VulDB Vector: 🔒
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.9
VulDB Meta Temp Score: 6.8

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔒
VulDB Reliability: 🔍

CNA Base Score: 7.4
CNA Vector (Cisco Systems, Inc.): 🔒

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
CAPEC: 🔒
ATT&CK: 🔒

Local: No
Remote: Partially

Availability: 🔒
Status: Not defined

EPSS Score: 🔒
EPSS Percentile: 🔒

Price Prediction: 🔍
Current Price Estimation: 🔒

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔒

Timelineinfo

11/08/2023 CVE reserved
03/27/2024 +140 days Advisory disclosed
03/27/2024 +0 days VulDB entry created
05/06/2024 +40 days VulDB entry last update

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-iosxe-ospf-dos-dR9Sfrxp
Status: Confirmed

CVE: CVE-2024-20313 (🔒)
scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔒

Entryinfo

Created: 03/27/2024 22:36
Updated: 05/06/2024 15:03
Changes: 03/27/2024 22:36 (53), 05/06/2024 15:02 (1), 05/06/2024 15:03 (12)
Complete: 🔍
Cache ID: 3:1B6:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!