First published: Wed Mar 27 2024(Updated: )
A vulnerability in the Locator ID Separation Protocol (LISP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to the incorrect handling of LISP packets. An attacker could exploit this vulnerability by sending a crafted LISP packet to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Note: This vulnerability could be exploited over either IPv4 or IPv6 transport.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS | ||
Cisco IOS XE |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2024-20311 has been classified with a high severity level due to its potential impact on device availability.
To fix CVE-2024-20311, upgrade to the latest version of Cisco IOS or Cisco IOS XE Software where the vulnerability has been patched.
CVE-2024-20311 affects devices running Cisco IOS Software and Cisco IOS XE Software that have the Locator ID Separation Protocol (LISP) enabled.
The potential impact of CVE-2024-20311 is that an unauthenticated remote attacker may cause an affected device to reload, resulting in service disruption.
You can determine if your device is vulnerable to CVE-2024-20311 by checking if it is running a version of Cisco IOS or Cisco IOS XE Software with LISP enabled.