Lucene search

K
cvelistCiscoCVELIST:CVE-2024-20262
HistoryMar 13, 2024 - 4:46 p.m.

CVE-2024-20262

2024-03-1316:46:45
cisco
www.cve.org
5
cisco
ios xr
scp
sftp
vulnerability
file creation
denial of service

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0

Percentile

9.0%

A vulnerability in the Secure Copy Protocol (SCP) and SFTP feature of Cisco IOS XR Software could allow an authenticated, local attacker to create or overwrite files in a system directory, which could lead to a denial of service (DoS) condition. The attacker would require valid user credentials to perform this attack.

This vulnerability is due to a lack of proper validation of SCP and SFTP CLI input parameters. An attacker could exploit this vulnerability by authenticating to the device and issuing SCP or SFTP CLI commands with specific parameters. A successful exploit could allow the attacker to impact the functionality of the device, which could lead to a DoS condition. The device may need to be manually rebooted to recover.

Note: This vulnerability is exploitable only when a local user invokes SCP or SFTP commands at the Cisco IOS XR CLI. A local user with administrative privileges could exploit this vulnerability remotely.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IOS XR Software",
    "versions": [
      {
        "version": "5.2.0",
        "status": "affected"
      },
      {
        "version": "5.2.1",
        "status": "affected"
      },
      {
        "version": "5.2.2",
        "status": "affected"
      },
      {
        "version": "5.2.4",
        "status": "affected"
      },
      {
        "version": "5.2.3",
        "status": "affected"
      },
      {
        "version": "5.2.5",
        "status": "affected"
      },
      {
        "version": "5.2.47",
        "status": "affected"
      },
      {
        "version": "5.3.0",
        "status": "affected"
      },
      {
        "version": "5.3.1",
        "status": "affected"
      },
      {
        "version": "5.3.2",
        "status": "affected"
      },
      {
        "version": "5.3.3",
        "status": "affected"
      },
      {
        "version": "5.3.4",
        "status": "affected"
      },
      {
        "version": "6.0.0",
        "status": "affected"
      },
      {
        "version": "6.0.1",
        "status": "affected"
      },
      {
        "version": "6.0.2",
        "status": "affected"
      },
      {
        "version": "6.1.1",
        "status": "affected"
      },
      {
        "version": "6.1.2",
        "status": "affected"
      },
      {
        "version": "6.1.3",
        "status": "affected"
      },
      {
        "version": "6.1.4",
        "status": "affected"
      },
      {
        "version": "6.1.12",
        "status": "affected"
      },
      {
        "version": "6.1.22",
        "status": "affected"
      },
      {
        "version": "6.1.32",
        "status": "affected"
      },
      {
        "version": "6.1.36",
        "status": "affected"
      },
      {
        "version": "6.1.42",
        "status": "affected"
      },
      {
        "version": "6.2.1",
        "status": "affected"
      },
      {
        "version": "6.2.2",
        "status": "affected"
      },
      {
        "version": "6.2.3",
        "status": "affected"
      },
      {
        "version": "6.2.25",
        "status": "affected"
      },
      {
        "version": "6.2.11",
        "status": "affected"
      },
      {
        "version": "6.3.2",
        "status": "affected"
      },
      {
        "version": "6.3.3",
        "status": "affected"
      },
      {
        "version": "6.3.15",
        "status": "affected"
      },
      {
        "version": "6.4.1",
        "status": "affected"
      },
      {
        "version": "6.4.2",
        "status": "affected"
      },
      {
        "version": "6.4.3",
        "status": "affected"
      },
      {
        "version": "6.5.1",
        "status": "affected"
      },
      {
        "version": "6.5.2",
        "status": "affected"
      },
      {
        "version": "6.5.3",
        "status": "affected"
      },
      {
        "version": "6.5.25",
        "status": "affected"
      },
      {
        "version": "6.5.26",
        "status": "affected"
      },
      {
        "version": "6.5.28",
        "status": "affected"
      },
      {
        "version": "6.5.29",
        "status": "affected"
      },
      {
        "version": "6.5.32",
        "status": "affected"
      },
      {
        "version": "6.5.33",
        "status": "affected"
      },
      {
        "version": "6.6.2",
        "status": "affected"
      },
      {
        "version": "6.6.3",
        "status": "affected"
      },
      {
        "version": "6.6.25",
        "status": "affected"
      },
      {
        "version": "6.6.4",
        "status": "affected"
      },
      {
        "version": "7.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.2",
        "status": "affected"
      },
      {
        "version": "7.0.12",
        "status": "affected"
      },
      {
        "version": "7.0.14",
        "status": "affected"
      },
      {
        "version": "7.1.1",
        "status": "affected"
      },
      {
        "version": "7.1.2",
        "status": "affected"
      },
      {
        "version": "6.7.2",
        "status": "affected"
      },
      {
        "version": "6.7.4",
        "status": "affected"
      },
      {
        "version": "7.2.0",
        "status": "affected"
      },
      {
        "version": "7.2.1",
        "status": "affected"
      },
      {
        "version": "7.2.2",
        "status": "affected"
      },
      {
        "version": "7.3.1",
        "status": "affected"
      },
      {
        "version": "7.3.15",
        "status": "affected"
      },
      {
        "version": "7.3.2",
        "status": "affected"
      },
      {
        "version": "7.3.3",
        "status": "affected"
      },
      {
        "version": "7.3.5",
        "status": "affected"
      },
      {
        "version": "7.4.1",
        "status": "affected"
      },
      {
        "version": "7.4.2",
        "status": "affected"
      },
      {
        "version": "7.5.1",
        "status": "affected"
      },
      {
        "version": "7.5.3",
        "status": "affected"
      },
      {
        "version": "7.5.2",
        "status": "affected"
      },
      {
        "version": "7.5.4",
        "status": "affected"
      },
      {
        "version": "7.5.5",
        "status": "affected"
      },
      {
        "version": "7.6.1",
        "status": "affected"
      },
      {
        "version": "7.6.2",
        "status": "affected"
      },
      {
        "version": "7.7.1",
        "status": "affected"
      },
      {
        "version": "7.7.2",
        "status": "affected"
      },
      {
        "version": "7.7.21",
        "status": "affected"
      },
      {
        "version": "7.8.1",
        "status": "affected"
      },
      {
        "version": "7.8.2",
        "status": "affected"
      },
      {
        "version": "7.9.1",
        "status": "affected"
      },
      {
        "version": "7.9.2",
        "status": "affected"
      },
      {
        "version": "7.10.1",
        "status": "affected"
      },
      {
        "version": "7.10.2",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-20262