Lucene search

K
cve[email protected]CVE-2022-20824
HistoryAug 25, 2022 - 7:15 p.m.

CVE-2022-20824

2022-08-2519:15:08
CWE-121
CWE-787
web.nvd.nist.gov
51
8
vulnerability
cisco
discovery protocol
fxos software
nx-os software
cve-2022-20824
unauthenticated
adjacent attacker
arbitrary code execution
root privileges
denial of service
nvd

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation of specific values that are within a Cisco Discovery Protocol message. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with root privileges or cause the Cisco Discovery Protocol process to crash and restart multiple times, which would cause the affected device to reload, resulting in a DoS condition. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Affected configurations

NVD
Node
ciscomds_9506_firmwareMatch-
AND
ciscomds_9506Match-
Node
ciscomds_9513_firmwareMatch-
AND
ciscomds_9513Match-
Node
ciscomds_9706_firmwareMatch-
AND
ciscomds_9706Match-
Node
ciscomds_9710_firmwareMatch-
AND
ciscomds_9710Match-
Node
ciscomds_9718_firmwareMatch-
AND
ciscomds_9718Match-
Node
cisconexus_1000v_firmwareMatch-vmware_vsphere
AND
cisconexus_1000vMatch-vmware_vsphere
Node
cisconexus_3016_firmwareMatch-
AND
cisconexus_3016Match-
Node
cisconexus_3016q_firmwareMatch-
AND
cisconexus_3016qMatch-
Node
cisconexus_3048_firmwareMatch-
AND
cisconexus_3048Match-
Node
cisconexus_3064_firmwareMatch-
AND
cisconexus_3064Match-
Node
cisconexus_3064-32t_firmwareMatch-
AND
cisconexus_3064-32tMatch-
Node
cisconexus_3064-t_firmwareMatch-
AND
cisconexus_3064-tMatch-
Node
cisconexus_3064-x_firmwareMatch-
AND
cisconexus_3064-xMatch-
Node
cisconexus_3064t_firmwareMatch-
AND
cisconexus_3064tMatch-
Node
cisconexus_3064x_firmwareMatch-
AND
cisconexus_3064xMatch-
Node
cisconexus_3100_firmwareMatch-
AND
cisconexus_3100Match-
Node
cisconexus_3100-v_firmwareMatch-
AND
cisconexus_3100-vMatch-
Node
cisconexus_3100-z_firmwareMatch-
AND
cisconexus_3100-zMatch-
Node
cisconexus_3100v_firmwareMatch-
AND
cisconexus_3100vMatch-
Node
cisconexus_31108pc-v_firmwareMatch-
AND
cisconexus_31108pc-vMatch-
Node
cisconexus_31108pv-v_firmwareMatch-
AND
cisconexus_31108pv-vMatch-
Node
cisconexus_31108tc-v_firmwareMatch-
AND
cisconexus_31108tc-vMatch-
Node
cisconexus_31128pq_firmwareMatch-
AND
cisconexus_31128pqMatch-
Node
cisconexus_3132c-z_firmwareMatch-
AND
cisconexus_3132c-zMatch-
Node
cisconexus_3132q_firmwareMatch-
AND
cisconexus_3132qMatch-
Node
cisconexus_3132q-v_firmwareMatch-
AND
cisconexus_3132q-vMatch-
Node
cisconexus_3132q-x_firmwareMatch-
AND
cisconexus_3132q-xMatch-
Node
cisconexus_3132q-x\/3132q-xl_firmwareMatch-
AND
cisconexus_3132q-x\/3132q-xlMatch-
Node
cisconexus_3132q-xl_firmwareMatch-
AND
cisconexus_3132q-xlMatch-
Node
cisconexus_3164q_firmwareMatch-
AND
cisconexus_3164qMatch-
Node
cisconexus_3172_firmwareMatch-
AND
cisconexus_3172Match-
Node
cisconexus_3172pq_firmwareMatch-
AND
cisconexus_3172pqMatch-
Node
cisconexus_3172pq-xl_firmwareMatch-
AND
cisconexus_3172pq-xlMatch-
Node
cisconexus_3172pq\/pq-xl_firmwareMatch-
AND
cisconexus_3172pq\/pq-xlMatch-
Node
cisconexus_3172tq_firmwareMatch-
AND
cisconexus_3172tqMatch-
Node
cisconexus_3172tq-32t_firmwareMatch-
AND
cisconexus_3172tq-32tMatch-
Node
cisconexus_3172tq-xl_firmwareMatch-
AND
cisconexus_3172tq-xlMatch-
Node
cisconexus_3200_firmwareMatch-
AND
cisconexus_3200Match-
Node
cisconexus_3232c_firmwareMatch-
AND
cisconexus_3232cMatch-
Node
cisconexus_3232c__firmwareMatch-
AND
cisconexus_3232c_Match-
Node
cisconexus_3264c-e_firmwareMatch-
AND
cisconexus_3264c-eMatch-
Node
cisconexus_3264q_firmwareMatch-
AND
cisconexus_3264qMatch-
Node
cisconexus_3400_firmwareMatch-
AND
cisconexus_3400Match-
Node
cisconexus_3408-s_firmwareMatch-
AND
cisconexus_3408-sMatch-
Node
cisconexus_34180yc_firmwareMatch-
AND
cisconexus_34180ycMatch-
Node
cisconexus_34200yc-sm_firmwareMatch-
AND
cisconexus_34200yc-smMatch-
Node
cisconexus_3432d-s_firmwareMatch-
AND
cisconexus_3432d-sMatch-
Node
cisconexus_3464c_firmwareMatch-
AND
cisconexus_3464cMatch-
Node
cisconexus_3524_firmwareMatch-
AND
cisconexus_3524Match-
Node
cisconexus_3524-x_firmwareMatch-
AND
cisconexus_3524-xMatch-
Node
cisconexus_3524-x\/xl_firmwareMatch-
AND
cisconexus_3524-x\/xlMatch-
Node
cisconexus_3524-xl_firmwareMatch-
AND
cisconexus_3524-xlMatch-
Node
cisconexus_3548_firmwareMatch-
AND
cisconexus_3548Match-
Node
cisconexus_3548-x_firmwareMatch-
AND
cisconexus_3548-xMatch-
Node
cisconexus_3548-x\/xl_firmwareMatch-
AND
cisconexus_3548-x\/xlMatch-
Node
cisconexus_3548-xl_firmwareMatch-
AND
cisconexus_3548-xlMatch-
Node
cisconexus_36180yc-r_firmwareMatch-
AND
cisconexus_36180yc-rMatch-
Node
cisconexus_3636c-r_firmwareMatch-
AND
cisconexus_3636c-rMatch-
Node
cisconexus_5548p_firmwareMatch-
AND
cisconexus_5548pMatch-
Node
cisconexus_5548up_firmwareMatch-
AND
cisconexus_5548upMatch-
Node
cisconexus_5596t_firmwareMatch-
AND
cisconexus_5596tMatch-
Node
cisconexus_5596up_firmwareMatch-
AND
cisconexus_5596upMatch-
Node
cisconexus_5600_firmwareMatch-
AND
cisconexus_5600Match-
Node
cisconexus_56128p_firmwareMatch-
AND
cisconexus_56128pMatch-
Node
cisconexus_5624q_firmwareMatch-
AND
cisconexus_5624qMatch-
Node
cisconexus_5648q_firmwareMatch-
AND
cisconexus_5648qMatch-
Node
cisconexus_5672up_firmwareMatch-
AND
cisconexus_5672upMatch-
Node
cisconexus_5672up-16g_firmwareMatch-
AND
cisconexus_5672up-16gMatch-
Node
cisconexus_5696q_firmwareMatch-
AND
cisconexus_5696qMatch-
Node
cisconexus_6000_firmwareMatch-
AND
cisconexus_6000Match-
Node
cisconexus_6001_firmwareMatch-
AND
cisconexus_6001Match-
Node
cisconexus_6001p_firmwareMatch-
AND
cisconexus_6001pMatch-
Node
cisconexus_6001t_firmwareMatch-
AND
cisconexus_6001tMatch-
Node
cisconexus_6004_firmwareMatch-
AND
cisconexus_6004Match-
Node
cisconexus_6004x_firmwareMatch-
AND
cisconexus_6004xMatch-
Node
cisconexus_7000_firmwareMatch-
AND
cisconexus_7000Match-
Node
cisconexus_7000_supervisor_1_firmwareMatch-
AND
cisconexus_7000_supervisor_1Match-
Node
cisconexus_7000_supervisor_2_firmwareMatch-
AND
cisconexus_7000_supervisor_2Match-
Node
cisconexus_7000_supervisor_2e_firmwareMatch-
AND
cisconexus_7000_supervisor_2eMatch-
Node
cisconexus_7004_firmwareMatch-
AND
cisconexus_7004Match-
Node
cisconexus_7009_firmwareMatch-
AND
cisconexus_7009Match-
Node
cisconexus_7010_firmwareMatch-
AND
cisconexus_7010Match-
Node
cisconexus_7018_firmwareMatch-
AND
cisconexus_7018Match-
Node
cisconexus_7700_firmwareMatch-
AND
cisconexus_7700Match-
Node
cisconexus_7700_supervisor_2e_firmwareMatch-
AND
cisconexus_7700_supervisor_2eMatch-
Node
cisconexus_7700_supervisor_3e_firmwareMatch-
AND
cisconexus_7700_supervisor_3eMatch-
Node
cisconexus_7702_firmwareMatch-
AND
cisconexus_7702Match-
Node
cisconexus_7706_firmwareMatch-
AND
cisconexus_7706Match-
Node
cisconexus_7710_firmwareMatch-
AND
cisconexus_7710Match-
Node
cisconexus_7718_firmwareMatch-
AND
cisconexus_7718Match-
Node
cisconexus_9000_firmwareMatch-
AND
cisconexus_9000Match-
Node
cisconexus_9000v_firmwareMatch-
AND
cisconexus_9000vMatch-
Node
cisconexus_9200_firmwareMatch-
AND
cisconexus_9200Match-
Node
cisconexus_92160yc-x_firmwareMatch-
AND
cisconexus_92160yc-xMatch-
Node
cisconexus_9221c_firmwareMatch-
AND
cisconexus_9221cMatch-
Node
cisconexus_92300yc_firmwareMatch-
AND
cisconexus_92300ycMatch-
Node
cisconexus_92304qc_firmwareMatch-
AND
cisconexus_92304qcMatch-
Node
cisconexus_92348gc-x_firmwareMatch-
AND
cisconexus_92348gc-xMatch-
Node
cisconexus_9236c_firmwareMatch-
AND
cisconexus_9236cMatch-
Node
cisconexus_9272q_firmwareMatch-
AND
cisconexus_9272qMatch-
Node
cisconexus_9300_firmwareMatch-
AND
cisconexus_9300Match-
Node
cisconexus_93108tc-ex_firmwareMatch-
AND
cisconexus_93108tc-exMatch-
Node
cisconexus_93108tc-ex-24_firmwareMatch-
AND
cisconexus_93108tc-ex-24Match-
Node
cisconexus_93108tc-fx_firmwareMatch-
AND
cisconexus_93108tc-fxMatch-
Node
cisconexus_93108tc-fx-24_firmwareMatch-
AND
cisconexus_93108tc-fx-24Match-
Node
cisconexus_93108tc-fx3p_firmwareMatch-
AND
cisconexus_93108tc-fx3pMatch-
Node
cisconexus_93120tx_firmwareMatch-
AND
cisconexus_93120txMatch-
Node
cisconexus_93128_firmwareMatch-
AND
cisconexus_93128Match-
Node
cisconexus_93128tx_firmwareMatch-
AND
cisconexus_93128txMatch-
Node
cisconexus_9316d-gx_firmwareMatch-
AND
cisconexus_9316d-gxMatch-
Node
cisconexus_93180lc-ex_firmwareMatch-
AND
cisconexus_93180lc-exMatch-
Node
cisconexus_93180tc-ex_firmwareMatch-
AND
cisconexus_93180tc-exMatch-
Node
cisconexus_93180yc-ex_firmwareMatch-
AND
cisconexus_93180yc-exMatch-
Node
cisconexus_93180yc-ex-24_firmwareMatch-
AND
cisconexus_93180yc-ex-24Match-
Node
cisconexus_93180yc-fx_firmwareMatch-
AND
cisconexus_93180yc-fxMatch-
Node
cisconexus_93180yc-fx-24_firmwareMatch-
AND
cisconexus_93180yc-fx-24Match-
Node
cisconexus_93180yc-fx3_firmwareMatch-
AND
cisconexus_93180yc-fx3Match-
Node
cisconexus_93180yc-fx3s_firmwareMatch-
AND
cisconexus_93180yc-fx3sMatch-
Node
cisconexus_93216tc-fx2_firmwareMatch-
AND
cisconexus_93216tc-fx2Match-
Node
cisconexus_93240yc-fx2_firmwareMatch-
AND
cisconexus_93240yc-fx2Match-
Node
cisconexus_9332c_firmwareMatch-
AND
cisconexus_9332cMatch-
Node
cisconexus_9332pq_firmwareMatch-
AND
cisconexus_9332pqMatch-
Node
cisconexus_93360yc-fx2_firmwareMatch-
AND
cisconexus_93360yc-fx2Match-
Node
cisconexus_9336c-fx2_firmwareMatch-
AND
cisconexus_9336c-fx2Match-
Node
cisconexus_9336c-fx2-e_firmwareMatch-
AND
cisconexus_9336c-fx2-eMatch-
Node
cisconexus_9336pq_firmwareMatch-
AND
cisconexus_9336pqMatch-
Node
cisconexus_9348gc-fxp_firmwareMatch-
AND
cisconexus_9348gc-fxpMatch-
Node
cisconexus_93600cd-gx_firmwareMatch-
AND
cisconexus_93600cd-gxMatch-
Node
cisconexus_9364c_firmwareMatch-
AND
cisconexus_9364cMatch-
Node
cisconexus_9364c-gx_firmwareMatch-
AND
cisconexus_9364c-gxMatch-
Node
cisconexus_9372px_firmwareMatch-
AND
cisconexus_9372pxMatch-
Node
cisconexus_9372px-e_firmwareMatch-
AND
cisconexus_9372px-eMatch-
Node
cisconexus_9372tx_firmwareMatch-
AND
cisconexus_9372txMatch-
Node
cisconexus_9372tx-e_firmwareMatch-
AND
cisconexus_9372tx-eMatch-
Node
cisconexus_9396px_firmwareMatch-
AND
cisconexus_9396pxMatch-
Node
cisconexus_9396tx_firmwareMatch-
AND
cisconexus_9396txMatch-
Node
cisconexus_9500_supervisor_a_firmwareMatch-
AND
cisconexus_9500_supervisor_aMatch-
Node
cisconexus_9500_supervisor_a\+_firmwareMatch-
AND
cisconexus_9500_supervisor_a\+Match-
Node
cisconexus_9500_supervisor_b_firmwareMatch-
AND
cisconexus_9500_supervisor_bMatch-
Node
cisconexus_9500_supervisor_b\+_firmwareMatch-
AND
cisconexus_9500_supervisor_b\+Match-
Node
cisconexus_9500r_firmwareMatch-
AND
cisconexus_9500rMatch-
Node
cisconexus_9504_firmwareMatch-
AND
cisconexus_9504Match-
Node
cisconexus_9508_firmwareMatch-
AND
cisconexus_9508Match-
Node
cisconexus_9516_firmwareMatch-
AND
cisconexus_9516Match-

CNA Affected

[
  {
    "product": "Cisco NX-OS Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

Related for CVE-2022-20824