cve-2022-20623
Vulnerability from cvelistv5
Published
2022-02-23 17:40
Modified
2024-11-06 16:29
Severity ?
EPSS score ?
Summary
Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco NX-OS Software |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:52.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220223 Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20623", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T16:01:52.135302Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:29:33.324Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco NX-OS Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-02-23T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-23T17:40:26", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220223 Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn" } ], "source": { "advisory": "cisco-sa-nxos-bfd-dos-wGQXrzxn", "defect": [ [ "CSCvx75912" ] ], "discovery": "INTERNAL" }, "title": "Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-02-23T16:00:00", "ID": "CVE-2022-20623", "STATE": "PUBLIC", "TITLE": "Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco NX-OS Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "20220223 Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn" } ] }, "source": { "advisory": "cisco-sa-nxos-bfd-dos-wGQXrzxn", "defect": [ [ "CSCvx75912" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20623", "datePublished": "2022-02-23T17:40:26.958880Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-06T16:29:33.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-20623\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2022-02-23T18:15:18.507\",\"lastModified\":\"2023-11-07T03:42:28.110\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el limitador de velocidad para el tr\u00e1fico de detecci\u00f3n de reenv\u00edo bidireccional (BFD) del software Cisco NX-OS para los switches Cisco Nexus de la serie 9000 podr\u00eda permitir a un atacante remoto no autenticado hacer que se pierda el tr\u00e1fico BFD en un dispositivo afectado. Esta vulnerabilidad se debe a un error l\u00f3gico en la funcionalidad del limitador de velocidad BFD. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un flujo de tr\u00e1fico manipulado a trav\u00e9s del dispositivo. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante causar la ca\u00edda del tr\u00e1fico BFD, resultando en la interrupci\u00f3n de la sesi\u00f3n BFD. Las interrupciones de la sesi\u00f3n BFD pueden causar inestabilidad en la ruta y la ca\u00edda del tr\u00e1fico, lo que resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se aplica tanto al tr\u00e1fico IPv4 como al IPv6\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8397775-5A75-4710-9044-B56E1CEE20A1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE8EFEE8-FC8D-480C-917E-24C3B8D56E29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c92304qc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"876304F4-4CE5-45B8-ADF5-2523319D05BB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9232c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A9C0219-7EDC-40FD-A66B-24A92993F692\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c92348gc-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D23DFF0E-725B-4CCB-96A3-378600513CC5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C71319A9-5B95-410A-BDDB-C47639B8E464\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B573EF4-2ABE-4ABE-A8D6-D8E14AD29E73\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7482F9FB-CA6A-4CA2-B6FB-FD0DCDF603ED\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6487A95B-0D04-4ABA-B491-8A935694AFD3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9316d-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"122E24C3-1411-46DA-92F1-635BC0784559\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2E84307-41BC-4F85-BC9A-FF02178765F8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55A31452-5B60-4273-BA38-8FA684DED953\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C3FCA39-927B-4C89-A58B-E6859ED8176A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93180yc2-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7543DCD-5ED0-4400-9326-9714AB84E012\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93216tc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37DA56C5-FDD0-4CC3-9DDF-8F1BBE94B003\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7B464B3-DE25-4980-ABC3-10D7C79C12E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9332c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"365A5FB4-3DCE-48D7-8917-636E94389576\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93360yc-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"961B0A51-15B4-45FF-BEAE-05667D76F418\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9336c-fx2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A29C323C-6731-4CDA-B364-C1C8B8E60510\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"214472EB-424C-48B7-8EF3-7B679A5042BF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c93600cd-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D5229B-AFB2-4B28-95BB-563DBC346982\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9364c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32D88D4-EABA-4A3A-B300-374AA89525E3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-c9364c-gx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD002B70-A630-4A5D-B63C-356AC7B8280C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i6\\\\(2\\\\)\",\"versionEndIncluding\":\"7.0\\\\(3\\\\)i7\\\\(3\\\\)\",\"matchCriteriaId\":\"0D790EFF-5EE6-4C8E-BEF6-6D25DCB48BF7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A26215-DEB3-4337-AFE0-5E23C760060D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x97284yc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F7DE85-9CD5-4A3D-859A-4B3479DACBF0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B8F7177-147E-47C0-ADFB-4CD0768D52CD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A72F9F-773A-463D-8BEB-6B316DF21CFD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC94E7D-84AF-4D2A-85A7-264CED2D107B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC0082AD-1EFB-4AFE-9974-EAAB926553F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BFAAE41-AD17-4F69-9029-8DD90D824E6F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\\\\(3\\\\)i6\\\\(2\\\\)\",\"versionEndIncluding\":\"9.3\\\\(8\\\\)\",\"matchCriteriaId\":\"23F2FF13-1288-49A5-9126-22BC0C39B77E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.1\\\\(1\\\\)\",\"versionEndIncluding\":\"10.2\\\\(1\\\\)\",\"matchCriteriaId\":\"EA2371C0-3C84-4932-ABD0-6C59D292242F\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.