CVE-2022-20623

A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92304qc:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9232c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c92348gc-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9316d-gx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93180yc2-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93216tc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9332c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93360yc-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9336c-fx2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c93600cd-gx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9364c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-c9364c-gx:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x97284yc-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-02-23 18:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-20623

Mitre link : CVE-2022-20623

CVE.ORG link : CVE-2022-20623


JSON object : View

Products Affected

cisco

  • n9k-c93180yc-fx
  • n9k-c92160yc-x
  • n9k-c93180lc-ex
  • n9k-c93600cd-gx
  • n9k-c9348gc-fxp
  • n9k-c93180yc-ex
  • n9k-c9364c-gx
  • n9k-c92300yc
  • n9k-c92304qc
  • n9k-x9732c-ex
  • n9k-x97284yc-fx
  • n9k-c9272q
  • n9k-x9732c-fx
  • n9k-c93108tc-ex
  • n9k-x9736c-fx
  • n9k-c9364c
  • n9k-c9332c
  • n9k-c9232c
  • n9k-c9336c-fx2
  • nx-os
  • n9k-x9788tc-fx
  • n9k-c9316d-gx
  • n9k-c93360yc-fx2
  • n9k-c92348gc-x
  • n9k-c9236c
  • n9k-c93180yc2-fx
  • n9k-c93108tc-fx
  • n9k-c93240yc-fx2
  • n9k-x97160yc-ex
  • n9k-x9736c-ex
  • n9k-c93216tc-fx2
CWE
NVD-CWE-Other CWE-399

Resource Management Errors