5
CVE-2025-20262
- EPSS 0.15%
- Veröffentlicht 27.08.2025 16:23:46
- Zuletzt bearbeitet 29.08.2025 16:24:09
- Quelle psirt@cisco.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability in the Protocol Independent Multicast Version 6 (PIM6) feature of Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, low-privileged, remote attacker to trigger a crash of the PIM6 process, resulting in a denial of service (DoS) condition. This vulnerability is due to improper processing of PIM6 ephemeral data queries. An attacker could exploit this vulnerability by sending a crafted ephemeral query to an affected device through one of the following methods: NX-API REST, NETCONF, RESTConf, gRPC, or Model Driven Telemetry. A successful exploit could allow the attacker to cause the PIM6 process to crash and restart, causing potential adjacency flaps and resulting in a DoS of the PIM6 and ephemeral query processes.
Verknüpft mit AI von unstrukturierten Daten zu bestehenden CPE der NVD
Diese Information steht angemeldeten Benutzern zur Verfügung. Login
Daten sind bereitgestellt durch das CVE Programm von einer CVE Numbering Authority (CNA) (Unstrukturiert).
HerstellerCisco
≫
Produkt
Cisco NX-OS Software
Default Statusunknown
Version
9.2(3)
Status
affected
Version
9.2(2v)
Status
affected
Version
9.2(1)
Status
affected
Version
9.2(2t)
Status
affected
Version
9.2(3y)
Status
affected
Version
9.3(2)
Status
affected
Version
9.2(4)
Status
affected
Version
9.3(1)
Status
affected
Version
9.3(1z)
Status
affected
Version
9.2(2)
Status
affected
Version
9.3(3)
Status
affected
Version
9.3(4)
Status
affected
Version
9.3(5)
Status
affected
Version
9.3(6)
Status
affected
Version
10.1(2)
Status
affected
Version
10.1(1)
Status
affected
Version
9.3(5w)
Status
affected
Version
9.3(7)
Status
affected
Version
9.3(7k)
Status
affected
Version
10.2(1)
Status
affected
Version
9.3(7a)
Status
affected
Version
9.3(8)
Status
affected
Version
10.2(1q)
Status
affected
Version
10.2(2)
Status
affected
Version
9.3(9)
Status
affected
Version
10.1(2t)
Status
affected
Version
10.2(3)
Status
affected
Version
10.2(3t)
Status
affected
Version
9.3(10)
Status
affected
Version
10.2(2a)
Status
affected
Version
10.3(1)
Status
affected
Version
10.2(4)
Status
affected
Version
10.3(2)
Status
affected
Version
9.3(11)
Status
affected
Version
10.3(3)
Status
affected
Version
10.2(5)
Status
affected
Version
9.3(12)
Status
affected
Version
10.2(3v)
Status
affected
Version
10.4(1)
Status
affected
Version
10.3(99w)
Status
affected
Version
10.2(6)
Status
affected
Version
10.3(3w)
Status
affected
Version
10.3(99x)
Status
affected
Version
10.3(3o)
Status
affected
Version
10.3(4)
Status
affected
Version
10.3(3p)
Status
affected
Version
10.3(4a)
Status
affected
Version
10.4(2)
Status
affected
Version
10.3(3q)
Status
affected
Version
9.3(13)
Status
affected
Version
10.3(5)
Status
affected
Version
10.2(7)
Status
affected
Version
10.4(3)
Status
affected
Version
10.3(3x)
Status
affected
Version
10.3(4g)
Status
affected
Version
10.5(1)
Status
affected
Version
10.2(8)
Status
affected
Version
10.3(3r)
Status
affected
Version
10.3(6)
Status
affected
Version
9.3(14)
Status
affected
Version
10.4(4)
Status
affected
Version
10.3(4h)
Status
affected
Version
10.5(2)
Status
affected
Version
10.4(4g)
Status
affected
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.15% | 0.361 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
psirt@cisco.com | 5 | 3.1 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
|
CWE-476 NULL Pointer Dereference
The product dereferences a pointer that it expects to be valid but is NULL.