4.3
MEDIUM
CVE-2024-20434
"Cisco IOS XE Denial of Service Vulnerability"
Description

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the control plane of an affected device. This vulnerability is due to improper handling of frames with VLAN tag information. An attacker could exploit this vulnerability by sending crafted frames to an affected device. A successful exploit could allow the attacker to render the control plane of the affected device unresponsive. The device would not be accessible through the console or CLI, and it would not respond to ping requests, SNMP requests, or requests from other control plane protocols. Traffic that is traversing the device through the data plane is not affected. A reload of the device is required to restore control plane services.

INFO

Published Date :

Sept. 25, 2024, 5:15 p.m.

Last Modified :

Oct. 8, 2024, 4:20 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-20434 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20434.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vlan-dos-27Pur5RT Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20434 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20434 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vlan-dos-27Pur5RT No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vlan-dos-27Pur5RT Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.3.8a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.6.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.9.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.11.99sw:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.12.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.12.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.13.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.14.1:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added Description A vulnerability in Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the control plane of an affected device. This vulnerability is due to improper handling of frames with VLAN tag information. An attacker could exploit this vulnerability by sending crafted frames to an affected device. A successful exploit could allow the attacker to render the control plane of the affected device unresponsive. The device would not be accessible through the console or CLI, and it would not respond to ping requests, SNMP requests, or requests from other control plane protocols. Traffic that is traversing the device through the data plane is not affected. A reload of the device is required to restore control plane services.
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vlan-dos-27Pur5RT [No types assigned]
    Added CWE Cisco Systems, Inc. CWE-190
    Added CVSS V3.1 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20434 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20434 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability