8.6
CVE-2022-20623
- EPSS 14.72%
- Veröffentlicht 23.02.2022 18:15:18
- Zuletzt bearbeitet 21.11.2024 06:43:10
- Quelle psirt@cisco.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Cisco ≫ Nx-os Version >= 7.0\(3\)i6\(2\) <= 7.0\(3\)i7\(3\)
Cisco ≫ N9k-c92160yc-x Version-
Cisco ≫ N9k-c92300yc Version-
Cisco ≫ N9k-c92304qc Version-
Cisco ≫ N9k-c9232c Version-
Cisco ≫ N9k-c92348gc-x Version-
Cisco ≫ N9k-c9236c Version-
Cisco ≫ N9k-c9272q Version-
Cisco ≫ N9k-c93108tc-ex Version-
Cisco ≫ N9k-c93108tc-fx Version-
Cisco ≫ N9k-c9316d-gx Version-
Cisco ≫ N9k-c93180lc-ex Version-
Cisco ≫ N9k-c93180yc-ex Version-
Cisco ≫ N9k-c93180yc-fx Version-
Cisco ≫ N9k-c93180yc2-fx Version-
Cisco ≫ N9k-c93216tc-fx2 Version-
Cisco ≫ N9k-c93240yc-fx2 Version-
Cisco ≫ N9k-c9332c Version-
Cisco ≫ N9k-c93360yc-fx2 Version-
Cisco ≫ N9k-c9336c-fx2 Version-
Cisco ≫ N9k-c9348gc-fxp Version-
Cisco ≫ N9k-c93600cd-gx Version-
Cisco ≫ N9k-c9364c Version-
Cisco ≫ N9k-c9364c-gx Version-
Cisco ≫ N9k-c92300yc Version-
Cisco ≫ N9k-c92304qc Version-
Cisco ≫ N9k-c9232c Version-
Cisco ≫ N9k-c92348gc-x Version-
Cisco ≫ N9k-c9236c Version-
Cisco ≫ N9k-c9272q Version-
Cisco ≫ N9k-c93108tc-ex Version-
Cisco ≫ N9k-c93108tc-fx Version-
Cisco ≫ N9k-c9316d-gx Version-
Cisco ≫ N9k-c93180lc-ex Version-
Cisco ≫ N9k-c93180yc-ex Version-
Cisco ≫ N9k-c93180yc-fx Version-
Cisco ≫ N9k-c93180yc2-fx Version-
Cisco ≫ N9k-c93216tc-fx2 Version-
Cisco ≫ N9k-c93240yc-fx2 Version-
Cisco ≫ N9k-c9332c Version-
Cisco ≫ N9k-c93360yc-fx2 Version-
Cisco ≫ N9k-c9336c-fx2 Version-
Cisco ≫ N9k-c9348gc-fxp Version-
Cisco ≫ N9k-c93600cd-gx Version-
Cisco ≫ N9k-c9364c Version-
Cisco ≫ N9k-c9364c-gx Version-
Cisco ≫ Nx-os Version >= 7.0\(3\)i6\(2\) <= 9.3\(8\)
Cisco ≫ N9k-x97160yc-ex Version-
Cisco ≫ N9k-x97284yc-fx Version-
Cisco ≫ N9k-x9732c-ex Version-
Cisco ≫ N9k-x9732c-fx Version-
Cisco ≫ N9k-x9736c-ex Version-
Cisco ≫ N9k-x9736c-fx Version-
Cisco ≫ N9k-x9788tc-fx Version-
Cisco ≫ N9k-x97284yc-fx Version-
Cisco ≫ N9k-x9732c-ex Version-
Cisco ≫ N9k-x9732c-fx Version-
Cisco ≫ N9k-x9736c-ex Version-
Cisco ≫ N9k-x9736c-fx Version-
Cisco ≫ N9k-x9788tc-fx Version-
Cisco ≫ Nx-os Version >= 10.1\(1\) <= 10.2\(1\)
Cisco ≫ N9k-x97160yc-ex Version-
Cisco ≫ N9k-x97284yc-fx Version-
Cisco ≫ N9k-x9732c-ex Version-
Cisco ≫ N9k-x9732c-fx Version-
Cisco ≫ N9k-x9736c-ex Version-
Cisco ≫ N9k-x9736c-fx Version-
Cisco ≫ N9k-x9788tc-fx Version-
Cisco ≫ N9k-x97284yc-fx Version-
Cisco ≫ N9k-x9732c-ex Version-
Cisco ≫ N9k-x9732c-fx Version-
Cisco ≫ N9k-x9736c-ex Version-
Cisco ≫ N9k-x9736c-fx Version-
Cisco ≫ N9k-x9788tc-fx Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 14.72% | 0.942 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 7.1 | 8.6 | 6.9 |
AV:N/AC:M/Au:N/C:N/I:N/A:C
|
psirt@cisco.com | 8.6 | 3.9 | 4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
|