Lucene search

K
cve[email protected]CVE-2024-20267
HistoryFeb 29, 2024 - 1:43 a.m.

CVE-2024-20267

2024-02-2901:43:58
CWE-120
web.nvd.nist.gov
104
cisco
nx-os
software
vulnerability
mpls
traffic
dos
cve-2024-20267
nvd

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.7%

A vulnerability with the handling of MPLS traffic for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the netstack process to unexpectedly restart, which could cause the device to stop processing network traffic or to reload.

This vulnerability is due to lack of proper error checking when processing an ingress MPLS frame. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that is encapsulated within an MPLS frame to an MPLS-enabled interface of the targeted device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition.

Note: The IPv6 packet can be generated multiple hops away from the targeted device and then encapsulated within MPLS. The DoS condition may occur when the NX-OS device processes the packet.

Affected configurations

NVD
Node
cisconx-osMatch6.0\(2\)a3\(1\)
OR
cisconx-osMatch6.0\(2\)a3\(2\)
OR
cisconx-osMatch6.0\(2\)a3\(4\)
OR
cisconx-osMatch6.0\(2\)a4\(1\)
OR
cisconx-osMatch6.0\(2\)a4\(2\)
OR
cisconx-osMatch6.0\(2\)a4\(3\)
OR
cisconx-osMatch6.0\(2\)a4\(4\)
OR
cisconx-osMatch6.0\(2\)a4\(5\)
OR
cisconx-osMatch6.0\(2\)a4\(6\)
OR
cisconx-osMatch6.0\(2\)a6\(1\)
OR
cisconx-osMatch6.0\(2\)a6\(1a\)
OR
cisconx-osMatch6.0\(2\)a6\(2\)
OR
cisconx-osMatch6.0\(2\)a6\(2a\)
OR
cisconx-osMatch6.0\(2\)a6\(3\)
OR
cisconx-osMatch6.0\(2\)a6\(3a\)
OR
cisconx-osMatch6.0\(2\)a6\(4\)
OR
cisconx-osMatch6.0\(2\)a6\(4a\)
OR
cisconx-osMatch6.0\(2\)a6\(5\)
OR
cisconx-osMatch6.0\(2\)a6\(5a\)
OR
cisconx-osMatch6.0\(2\)a6\(5b\)
OR
cisconx-osMatch6.0\(2\)a6\(6\)
OR
cisconx-osMatch6.0\(2\)a6\(7\)
OR
cisconx-osMatch6.0\(2\)a6\(8\)
OR
cisconx-osMatch6.0\(2\)a7\(1\)
OR
cisconx-osMatch6.0\(2\)a7\(1a\)
OR
cisconx-osMatch6.0\(2\)a7\(2\)
OR
cisconx-osMatch6.0\(2\)a7\(2a\)
OR
cisconx-osMatch6.0\(2\)a8\(1\)
OR
cisconx-osMatch6.0\(2\)a8\(2\)
OR
cisconx-osMatch6.0\(2\)a8\(3\)
OR
cisconx-osMatch6.0\(2\)a8\(4\)
OR
cisconx-osMatch6.0\(2\)a8\(4a\)
OR
cisconx-osMatch6.0\(2\)a8\(5\)
OR
cisconx-osMatch6.0\(2\)a8\(6\)
OR
cisconx-osMatch6.0\(2\)a8\(7\)
OR
cisconx-osMatch6.0\(2\)a8\(7a\)
OR
cisconx-osMatch6.0\(2\)a8\(7b\)
OR
cisconx-osMatch6.0\(2\)a8\(8\)
OR
cisconx-osMatch6.0\(2\)a8\(9\)
OR
cisconx-osMatch6.0\(2\)a8\(10\)
OR
cisconx-osMatch6.0\(2\)a8\(10a\)
OR
cisconx-osMatch6.0\(2\)a8\(11\)
OR
cisconx-osMatch6.0\(2\)a8\(11a\)
OR
cisconx-osMatch6.0\(2\)a8\(11b\)
OR
cisconx-osMatch6.0\(2\)u2\(1\)
OR
cisconx-osMatch6.0\(2\)u2\(2\)
OR
cisconx-osMatch6.0\(2\)u2\(3\)
OR
cisconx-osMatch6.0\(2\)u2\(4\)
OR
cisconx-osMatch6.0\(2\)u2\(5\)
OR
cisconx-osMatch6.0\(2\)u2\(6\)
OR
cisconx-osMatch6.0\(2\)u3\(1\)
OR
cisconx-osMatch6.0\(2\)u3\(2\)
OR
cisconx-osMatch6.0\(2\)u3\(3\)
OR
cisconx-osMatch6.0\(2\)u3\(4\)
OR
cisconx-osMatch6.0\(2\)u3\(5\)
OR
cisconx-osMatch6.0\(2\)u3\(6\)
OR
cisconx-osMatch6.0\(2\)u3\(7\)
OR
cisconx-osMatch6.0\(2\)u3\(8\)
OR
cisconx-osMatch6.0\(2\)u3\(9\)
OR
cisconx-osMatch6.0\(2\)u4\(1\)
OR
cisconx-osMatch6.0\(2\)u4\(2\)
OR
cisconx-osMatch6.0\(2\)u4\(3\)
OR
cisconx-osMatch6.0\(2\)u4\(4\)
OR
cisconx-osMatch6.0\(2\)u5\(1\)
OR
cisconx-osMatch6.0\(2\)u5\(2\)
OR
cisconx-osMatch6.0\(2\)u5\(3\)
OR
cisconx-osMatch6.0\(2\)u5\(4\)
OR
cisconx-osMatch6.0\(2\)u6\(1\)
OR
cisconx-osMatch6.0\(2\)u6\(1a\)
OR
cisconx-osMatch6.0\(2\)u6\(2\)
OR
cisconx-osMatch6.0\(2\)u6\(2a\)
OR
cisconx-osMatch6.0\(2\)u6\(3\)
OR
cisconx-osMatch6.0\(2\)u6\(3a\)
OR
cisconx-osMatch6.0\(2\)u6\(4\)
OR
cisconx-osMatch6.0\(2\)u6\(4a\)
OR
cisconx-osMatch6.0\(2\)u6\(5\)
OR
cisconx-osMatch6.0\(2\)u6\(5a\)
OR
cisconx-osMatch6.0\(2\)u6\(5b\)
OR
cisconx-osMatch6.0\(2\)u6\(5c\)
OR
cisconx-osMatch6.0\(2\)u6\(6\)
OR
cisconx-osMatch6.0\(2\)u6\(7\)
OR
cisconx-osMatch6.0\(2\)u6\(8\)
OR
cisconx-osMatch6.0\(2\)u6\(9\)
OR
cisconx-osMatch6.0\(2\)u6\(10\)
OR
cisconx-osMatch6.2\(2\)
OR
cisconx-osMatch6.2\(2a\)
OR
cisconx-osMatch6.2\(6\)
OR
cisconx-osMatch6.2\(6a\)
OR
cisconx-osMatch6.2\(6b\)
OR
cisconx-osMatch6.2\(8\)
OR
cisconx-osMatch6.2\(8a\)
OR
cisconx-osMatch6.2\(8b\)
OR
cisconx-osMatch6.2\(10\)
OR
cisconx-osMatch6.2\(12\)
OR
cisconx-osMatch6.2\(14\)
OR
cisconx-osMatch6.2\(16\)
OR
cisconx-osMatch6.2\(18\)
OR
cisconx-osMatch6.2\(20\)
OR
cisconx-osMatch6.2\(20a\)
OR
cisconx-osMatch6.2\(22\)
OR
cisconx-osMatch6.2\(24\)
OR
cisconx-osMatch6.2\(24a\)
OR
cisconx-osMatch7.0\(3\)f1\(1\)
OR
cisconx-osMatch7.0\(3\)f2\(1\)
OR
cisconx-osMatch7.0\(3\)f2\(2\)
OR
cisconx-osMatch7.0\(3\)f3\(1\)
OR
cisconx-osMatch7.0\(3\)f3\(2\)
OR
cisconx-osMatch7.0\(3\)f3\(3\)
OR
cisconx-osMatch7.0\(3\)f3\(3a\)
OR
cisconx-osMatch7.0\(3\)f3\(3c\)
OR
cisconx-osMatch7.0\(3\)f3\(4\)
OR
cisconx-osMatch7.0\(3\)f3\(5\)
OR
cisconx-osMatch7.0\(3\)i2\(1\)
OR
cisconx-osMatch7.0\(3\)i2\(1a\)
OR
cisconx-osMatch7.0\(3\)i2\(2\)
OR
cisconx-osMatch7.0\(3\)i2\(2a\)
OR
cisconx-osMatch7.0\(3\)i2\(2b\)
OR
cisconx-osMatch7.0\(3\)i2\(2c\)
OR
cisconx-osMatch7.0\(3\)i2\(2d\)
OR
cisconx-osMatch7.0\(3\)i2\(2e\)
OR
cisconx-osMatch7.0\(3\)i2\(3\)
OR
cisconx-osMatch7.0\(3\)i2\(4\)
OR
cisconx-osMatch7.0\(3\)i2\(5\)
OR
cisconx-osMatch7.0\(3\)i3\(1\)
OR
cisconx-osMatch7.0\(3\)i4\(1\)
OR
cisconx-osMatch7.0\(3\)i4\(2\)
OR
cisconx-osMatch7.0\(3\)i4\(3\)
OR
cisconx-osMatch7.0\(3\)i4\(4\)
OR
cisconx-osMatch7.0\(3\)i4\(5\)
OR
cisconx-osMatch7.0\(3\)i4\(6\)
OR
cisconx-osMatch7.0\(3\)i4\(7\)
OR
cisconx-osMatch7.0\(3\)i4\(8\)
OR
cisconx-osMatch7.0\(3\)i4\(8a\)
OR
cisconx-osMatch7.0\(3\)i4\(8b\)
OR
cisconx-osMatch7.0\(3\)i4\(8z\)
OR
cisconx-osMatch7.0\(3\)i4\(9\)
OR
cisconx-osMatch7.0\(3\)i5\(1\)
OR
cisconx-osMatch7.0\(3\)i5\(2\)
OR
cisconx-osMatch7.0\(3\)i6\(1\)
OR
cisconx-osMatch7.0\(3\)i6\(2\)
OR
cisconx-osMatch7.0\(3\)i7\(1\)
OR
cisconx-osMatch7.0\(3\)i7\(2\)
OR
cisconx-osMatch7.0\(3\)i7\(3\)
OR
cisconx-osMatch7.0\(3\)i7\(4\)
OR
cisconx-osMatch7.0\(3\)i7\(5\)
OR
cisconx-osMatch7.0\(3\)i7\(5a\)
OR
cisconx-osMatch7.0\(3\)i7\(6\)
OR
cisconx-osMatch7.0\(3\)i7\(7\)
OR
cisconx-osMatch7.0\(3\)i7\(8\)
OR
cisconx-osMatch7.0\(3\)i7\(9\)
OR
cisconx-osMatch7.0\(3\)i7\(10\)
OR
cisconx-osMatch7.1\(0\)n1\(1\)
OR
cisconx-osMatch7.1\(0\)n1\(1a\)
OR
cisconx-osMatch7.1\(0\)n1\(1b\)
OR
cisconx-osMatch7.1\(1\)n1\(1\)
OR
cisconx-osMatch7.1\(2\)n1\(1\)
OR
cisconx-osMatch7.1\(3\)n1\(1\)
OR
cisconx-osMatch7.1\(3\)n1\(2\)
OR
cisconx-osMatch7.1\(4\)n1\(1\)
OR
cisconx-osMatch7.1\(5\)n1\(1\)
OR
cisconx-osMatch7.1\(5\)n1\(1b\)
OR
cisconx-osMatch7.2\(0\)d1\(1\)
OR
cisconx-osMatch7.2\(1\)d1\(1\)
OR
cisconx-osMatch7.2\(2\)d1\(1\)
OR
cisconx-osMatch7.2\(2\)d1\(2\)
OR
cisconx-osMatch7.3\(0\)d1\(1\)
OR
cisconx-osMatch7.3\(0\)dx\(1\)
OR
cisconx-osMatch7.3\(0\)n1\(1\)
OR
cisconx-osMatch9.2\(1\)
OR
cisconx-osMatch9.2\(2\)
OR
cisconx-osMatch9.2\(2t\)
OR
cisconx-osMatch9.2\(2v\)
OR
cisconx-osMatch9.2\(3\)
OR
cisconx-osMatch9.2\(4\)
OR
cisconx-osMatch9.3\(1\)
OR
cisconx-osMatch9.3\(2\)
OR
cisconx-osMatch9.3\(3\)
OR
cisconx-osMatch9.3\(4\)
OR
cisconx-osMatch9.3\(5\)
OR
cisconx-osMatch9.3\(6\)
OR
cisconx-osMatch9.3\(7\)
OR
cisconx-osMatch9.3\(7a\)
OR
cisconx-osMatch9.3\(8\)
OR
cisconx-osMatch9.3\(9\)
OR
cisconx-osMatch9.3\(10\)
OR
cisconx-osMatch9.3\(11\)
OR
cisconx-osMatch9.3\(12\)
OR
cisconx-osMatch10.1\(1\)
OR
cisconx-osMatch10.1\(2\)
OR
cisconx-osMatch10.1\(2t\)
OR
cisconx-osMatch10.2\(1\)
OR
cisconx-osMatch10.2\(1q\)
OR
cisconx-osMatch10.2\(2\)
OR
cisconx-osMatch10.2\(3\)
OR
cisconx-osMatch10.2\(3t\)
OR
cisconx-osMatch10.2\(3v\)
OR
cisconx-osMatch10.2\(4\)
OR
cisconx-osMatch10.2\(5\)
OR
cisconx-osMatch10.2\(6\)
OR
cisconx-osMatch10.3\(1\)
OR
cisconx-osMatch10.3\(2\)
OR
cisconx-osMatch10.3\(3\)
OR
cisconx-osMatch10.3\(99w\)
OR
cisconx-osMatch10.3\(99x\)
OR
cisconx-osMatch10.4\(1\)

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco NX-OS Software",
    "versions": [
      {
        "version": "6.0(2)A3(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A3(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A3(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A4(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A4(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A4(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A4(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A4(5)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A4(6)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(1a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(2a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(3a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(4a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(5)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(5a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(5b)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(6)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(7)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A6(8)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A7(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A7(1a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A7(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A7(2a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(4a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(5)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(6)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(7)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(7a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(7b)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(8)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(9)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(10a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(10)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(11)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(11a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)A8(11b)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U2(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U2(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U2(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U2(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U2(5)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U2(6)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(5)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(6)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(7)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(8)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U3(9)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U4(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U4(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U4(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U4(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U5(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U5(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U5(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U5(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(1)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(2)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(3)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(4)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(5)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(6)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(7)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(8)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(1a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(2a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(3a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(4a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(5a)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(5b)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(5c)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(9)",
        "status": "affected"
      },
      {
        "version": "6.0(2)U6(10)",
        "status": "affected"
      },
      {
        "version": "6.2(2)",
        "status": "affected"
      },
      {
        "version": "6.2(2a)",
        "status": "affected"
      },
      {
        "version": "6.2(6)",
        "status": "affected"
      },
      {
        "version": "6.2(6b)",
        "status": "affected"
      },
      {
        "version": "6.2(8)",
        "status": "affected"
      },
      {
        "version": "6.2(8a)",
        "status": "affected"
      },
      {
        "version": "6.2(8b)",
        "status": "affected"
      },
      {
        "version": "6.2(10)",
        "status": "affected"
      },
      {
        "version": "6.2(12)",
        "status": "affected"
      },
      {
        "version": "6.2(18)",
        "status": "affected"
      },
      {
        "version": "6.2(16)",
        "status": "affected"
      },
      {
        "version": "6.2(14)",
        "status": "affected"
      },
      {
        "version": "6.2(6a)",
        "status": "affected"
      },
      {
        "version": "6.2(20)",
        "status": "affected"
      },
      {
        "version": "6.2(20a)",
        "status": "affected"
      },
      {
        "version": "6.2(22)",
        "status": "affected"
      },
      {
        "version": "6.2(24)",
        "status": "affected"
      },
      {
        "version": "6.2(24a)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F1(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F2(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F2(2)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F3(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F3(2)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F3(3)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F3(3a)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F3(4)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F3(3c)",
        "status": "affected"
      },
      {
        "version": "7.0(3)F3(5)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(2a)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(2b)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(2c)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(2d)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(2e)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(3)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(4)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(5)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(1a)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I2(2)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I3(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(2)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(3)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(4)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(5)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(6)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(7)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(8)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(8a)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(8b)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(8z)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I4(9)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I5(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I5(2)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I6(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I6(2)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(1)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(2)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(3)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(4)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(5)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(5a)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(6)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(7)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(8)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(9)",
        "status": "affected"
      },
      {
        "version": "7.0(3)I7(10)",
        "status": "affected"
      },
      {
        "version": "7.1(0)N1(1a)",
        "status": "affected"
      },
      {
        "version": "7.1(0)N1(1b)",
        "status": "affected"
      },
      {
        "version": "7.1(0)N1(1)",
        "status": "affected"
      },
      {
        "version": "7.1(1)N1(1)",
        "status": "affected"
      },
      {
        "version": "7.1(2)N1(1)",
        "status": "affected"
      },
      {
        "version": "7.1(3)N1(1)",
        "status": "affected"
      },
      {
        "version": "7.1(3)N1(2)",
        "status": "affected"
      },
      {
        "version": "7.1(4)N1(1)",
        "status": "affected"
      },
      {
        "version": "7.1(5)N1(1)",
        "status": "affected"
      },
      {
        "version": "7.1(5)N1(1b)",
        "status": "affected"
      },
      {
        "version": "7.2(0)D1(1)",
        "status": "affected"
      },
      {
        "version": "7.2(1)D1(1)",
        "status": "affected"
      },
      {
        "version": "7.2(2)D1(2)",
        "status": "affected"
      },
      {
        "version": "7.2(2)D1(1)",
        "status": "affected"
      },
      {
        "version": "7.3(0)D1(1)",
        "status": "affected"
      },
      {
        "version": "7.3(0)DX(1)",
        "status": "affected"
      },
      {
        "version": "7.3(0)N1(1)",
        "status": "affected"
      },
      {
        "version": "9.2(1)",
        "status": "affected"
      },
      {
        "version": "9.2(2)",
        "status": "affected"
      },
      {
        "version": "9.2(2t)",
        "status": "affected"
      },
      {
        "version": "9.2(3)",
        "status": "affected"
      },
      {
        "version": "9.2(4)",
        "status": "affected"
      },
      {
        "version": "9.2(2v)",
        "status": "affected"
      },
      {
        "version": "9.3(1)",
        "status": "affected"
      },
      {
        "version": "9.3(2)",
        "status": "affected"
      },
      {
        "version": "9.3(3)",
        "status": "affected"
      },
      {
        "version": "9.3(4)",
        "status": "affected"
      },
      {
        "version": "9.3(5)",
        "status": "affected"
      },
      {
        "version": "9.3(6)",
        "status": "affected"
      },
      {
        "version": "9.3(7)",
        "status": "affected"
      },
      {
        "version": "9.3(7a)",
        "status": "affected"
      },
      {
        "version": "9.3(8)",
        "status": "affected"
      },
      {
        "version": "9.3(9)",
        "status": "affected"
      },
      {
        "version": "9.3(10)",
        "status": "affected"
      },
      {
        "version": "9.3(11)",
        "status": "affected"
      },
      {
        "version": "9.3(12)",
        "status": "affected"
      },
      {
        "version": "10.1(1)",
        "status": "affected"
      },
      {
        "version": "10.1(2)",
        "status": "affected"
      },
      {
        "version": "10.1(2t)",
        "status": "affected"
      },
      {
        "version": "10.2(1)",
        "status": "affected"
      },
      {
        "version": "10.2(1q)",
        "status": "affected"
      },
      {
        "version": "10.2(2)",
        "status": "affected"
      },
      {
        "version": "10.2(3)",
        "status": "affected"
      },
      {
        "version": "10.2(3t)",
        "status": "affected"
      },
      {
        "version": "10.2(4)",
        "status": "affected"
      },
      {
        "version": "10.2(5)",
        "status": "affected"
      },
      {
        "version": "10.2(3v)",
        "status": "affected"
      },
      {
        "version": "10.2(6)",
        "status": "affected"
      },
      {
        "version": "10.3(1)",
        "status": "affected"
      },
      {
        "version": "10.3(2)",
        "status": "affected"
      },
      {
        "version": "10.3(3)",
        "status": "affected"
      },
      {
        "version": "10.3(99w)",
        "status": "affected"
      },
      {
        "version": "10.3(99x)",
        "status": "affected"
      },
      {
        "version": "10.4(1)",
        "status": "affected"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.7%

Related for CVE-2024-20267