CWE
476
Advisory Published
Updated

CVE-2024-20266: Null Pointer Dereference

First published: Wed Mar 13 2024(Updated: )

A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a crash of the dhcpd process. While the dhcpd process is restarting, which may take approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period and rely on the DHCPv4 server of the affected device. Notes: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload. This vulnerability only applies to DHCPv4. DHCP version 6 (DHCPv6) is not affected.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XRv 9000

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2024-20266?

    CVE-2024-20266 has a high severity rating as it can lead to a denial of service condition.

  • How do I fix CVE-2024-20266?

    To fix CVE-2024-20266, update to the latest version of Cisco IOS XR Software that addresses this vulnerability.

  • What effect does CVE-2024-20266 have on affected systems?

    CVE-2024-20266 can cause an unauthorized remote attacker to crash the dhcpd process, resulting in a denial of service.

  • Is there a workaround for CVE-2024-20266?

    There are currently no recommended workarounds for CVE-2024-20266; upgrading the software is advised.

  • Which versions of Cisco IOS XR Software are affected by CVE-2024-20266?

    CVE-2024-20266 affects all versions of Cisco IOS XR Software that include the DHCP version 4 server feature.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203