CVE-2022-20623

A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92304qc:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9232c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92348gc-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9316d-gx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc2-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93216tc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9332c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93360yc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9336c-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93600cd-gx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9364c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9364c-gx:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x97284yc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*

History

02 Mar 2022, 15:37

Type Values Removed Values Added
First Time Cisco n9k-c93180yc-fx
Cisco
Cisco n9k-x97284yc-fx
Cisco n9k-c93216tc-fx2
Cisco n9k-c92348gc-x
Cisco n9k-c93180lc-ex
Cisco n9k-x9732c-ex
Cisco n9k-c9364c
Cisco n9k-c9232c
Cisco n9k-x9732c-fx
Cisco n9k-c93108tc-fx
Cisco n9k-c93240yc-fx2
Cisco n9k-c9336c-fx2
Cisco n9k-c93600cd-gx
Cisco n9k-x9788tc-fx
Cisco n9k-c92160yc-x
Cisco n9k-c93180yc-ex
Cisco n9k-x9736c-ex
Cisco n9k-c9364c-gx
Cisco n9k-c9272q
Cisco n9k-c92300yc
Cisco n9k-c93180yc2-fx
Cisco n9k-x97160yc-ex
Cisco n9k-c9236c
Cisco n9k-c9348gc-fxp
Cisco n9k-c93360yc-fx2
Cisco nx-os
Cisco n9k-c9332c
Cisco n9k-c93108tc-ex
Cisco n9k-c9316d-gx
Cisco n9k-x9736c-fx
Cisco n9k-c92304qc
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : 7.1
v3 : 7.5
CPE cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9336c-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92348gc-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9332c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x97284yc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9364c-gx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93360yc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92304qc:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93600cd-gx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc2-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93216tc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9316d-gx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9364c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9232c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn - Vendor Advisory

24 Feb 2022, 15:15

Type Values Removed Values Added
Summary A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic. A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic.

23 Feb 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-23 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-20623

Mitre link : CVE-2022-20623

CVE.ORG link : CVE-2022-20623


JSON object : View

Products Affected

cisco

  • n9k-c9316d-gx
  • n9k-c93240yc-fx2
  • n9k-x9732c-ex
  • n9k-c9364c-gx
  • n9k-c92300yc
  • n9k-c93360yc-fx2
  • n9k-c93600cd-gx
  • n9k-x9736c-fx
  • n9k-x9788tc-fx
  • n9k-c93108tc-fx
  • n9k-c93108tc-ex
  • n9k-c92304qc
  • n9k-c92348gc-x
  • n9k-x9732c-fx
  • n9k-c9236c
  • n9k-c93180yc-fx
  • n9k-c9336c-fx2
  • n9k-c93216tc-fx2
  • nx-os
  • n9k-c92160yc-x
  • n9k-c93180yc-ex
  • n9k-x9736c-ex
  • n9k-c9332c
  • n9k-c9272q
  • n9k-c9232c
  • n9k-x97284yc-fx
  • n9k-c93180lc-ex
  • n9k-c9364c
  • n9k-x97160yc-ex
  • n9k-c9348gc-fxp
  • n9k-c93180yc2-fx
CWE
NVD-CWE-Other CWE-399

Resource Management Errors