Vulnerability Name:

CVE-2022-20623 (CCN-220330)

Assigned:2021-11-02
Published:2022-02-22
Updated:2022-03-02
Summary:A vulnerability in the rate limiter for Bidirectional Forwarding Detection (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches could allow an unauthenticated, remote attacker to cause BFD traffic to be dropped on an affected device. This vulnerability is due to a logic error in the BFD rate limiter functionality. An attacker could exploit this vulnerability by sending a crafted stream of traffic through the device. A successful exploit could allow the attacker to cause BFD traffic to be dropped, resulting in BFD session flaps. BFD session flaps can cause route instability and dropped traffic, resulting in a denial of service (DoS) condition. This vulnerability applies to both IPv4 and IPv6 traffic.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
8.6 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
7.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2022-20623

Source: XF
Type: UNKNOWN
cisco-cve202220623-dos(220330)

Source: CCN
Type: Cisco Security Advisory cisco-sa-nxos-bfd-dos-wGQXrzxn
Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability

Source: CISCO
Type: Vendor Advisory
20220223 Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 7.0(3)i6(2) and <= 7.0(3)i7(3))
  • AND
  • cpe:/h:cisco:n9k-c92160yc-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c92304qc:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9232c:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c92348gc-x:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9236c:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9272q:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9316d-gx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93180yc2-fx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93216tc-fx2:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9332c:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93360yc-fx2:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9336c-fx2:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c93600cd-gx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9364c:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-c9364c-gx:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 7.0(3)i6(2) and <= 9.3(8))
  • OR cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 10.1(1) and <= 10.2(1))
  • AND
  • cpe:/h:cisco:n9k-x97160yc-ex:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-x97284yc-fx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-x9732c-ex:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-x9732c-fx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-x9736c-ex:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-x9736c-fx:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:n9k-x9788tc-fx:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:nx-os:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco nx-os *
    cisco n9k-c92160yc-x -
    cisco n9k-c92300yc -
    cisco n9k-c92304qc -
    cisco n9k-c9232c -
    cisco n9k-c92348gc-x -
    cisco n9k-c9236c -
    cisco n9k-c9272q -
    cisco n9k-c93108tc-ex -
    cisco n9k-c93108tc-fx -
    cisco n9k-c9316d-gx -
    cisco n9k-c93180lc-ex -
    cisco n9k-c93180yc-ex -
    cisco n9k-c93180yc-fx -
    cisco n9k-c93180yc2-fx -
    cisco n9k-c93216tc-fx2 -
    cisco n9k-c93240yc-fx2 -
    cisco n9k-c9332c -
    cisco n9k-c93360yc-fx2 -
    cisco n9k-c9336c-fx2 -
    cisco n9k-c9348gc-fxp -
    cisco n9k-c93600cd-gx -
    cisco n9k-c9364c -
    cisco n9k-c9364c-gx -
    cisco nx-os *
    cisco nx-os *
    cisco n9k-x97160yc-ex -
    cisco n9k-x97284yc-fx -
    cisco n9k-x9732c-ex -
    cisco n9k-x9732c-fx -
    cisco n9k-x9736c-ex -
    cisco n9k-x9736c-fx -
    cisco n9k-x9788tc-fx -
    cisco nx-os *