Lucene search

K
nvd[email protected]NVD:CVE-2024-20321
HistoryFeb 29, 2024 - 1:43 a.m.

CVE-2024-20321

2024-02-2901:43:59
CWE-400
CWE-770
web.nvd.nist.gov
6
vulnerability
cisco nx-os
denial of service
ebgp
remote attacker
dos condition
network traffic

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

17.0%

A vulnerability in the External Border Gateway Protocol (eBGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

This vulnerability exists because eBGP traffic is mapped to a shared hardware rate-limiter queue. An attacker could exploit this vulnerability by sending large amounts of network traffic with certain characteristics through an affected device. A successful exploit could allow the attacker to cause eBGP neighbor sessions to be dropped, leading to a DoS condition in the network.

Affected configurations

Nvd
Node
cisconx-osMatch7.0\(3\)f1\(1\)
OR
cisconx-osMatch7.0\(3\)f2\(1\)
OR
cisconx-osMatch7.0\(3\)f2\(2\)
OR
cisconx-osMatch7.0\(3\)f3\(1\)
OR
cisconx-osMatch7.0\(3\)f3\(2\)
OR
cisconx-osMatch7.0\(3\)f3\(3\)
OR
cisconx-osMatch7.0\(3\)f3\(3a\)
OR
cisconx-osMatch7.0\(3\)f3\(3c\)
OR
cisconx-osMatch7.0\(3\)f3\(4\)
OR
cisconx-osMatch7.0\(3\)f3\(5\)
OR
cisconx-osMatch9.2\(1\)
OR
cisconx-osMatch9.2\(2\)
OR
cisconx-osMatch9.2\(2t\)
OR
cisconx-osMatch9.2\(2v\)
OR
cisconx-osMatch9.2\(3\)
OR
cisconx-osMatch9.2\(4\)
OR
cisconx-osMatch9.3\(1\)
OR
cisconx-osMatch9.3\(2\)
OR
cisconx-osMatch9.3\(3\)
OR
cisconx-osMatch9.3\(4\)
OR
cisconx-osMatch9.3\(5\)
OR
cisconx-osMatch9.3\(6\)
OR
cisconx-osMatch9.3\(7\)
OR
cisconx-osMatch9.3\(7a\)
OR
cisconx-osMatch9.3\(8\)
OR
cisconx-osMatch9.3\(9\)
OR
cisconx-osMatch9.3\(10\)
OR
cisconx-osMatch9.3\(11\)
OR
cisconx-osMatch9.3\(12\)
OR
cisconx-osMatch10.1\(1\)
OR
cisconx-osMatch10.1\(2\)
OR
cisconx-osMatch10.1\(2t\)
OR
cisconx-osMatch10.2\(1\)
OR
cisconx-osMatch10.2\(1q\)
OR
cisconx-osMatch10.2\(2\)
OR
cisconx-osMatch10.2\(3\)
OR
cisconx-osMatch10.2\(3t\)
OR
cisconx-osMatch10.2\(3v\)
OR
cisconx-osMatch10.2\(4\)
OR
cisconx-osMatch10.2\(5\)
OR
cisconx-osMatch10.2\(6\)
OR
cisconx-osMatch10.3\(1\)
OR
cisconx-osMatch10.3\(2\)
OR
cisconx-osMatch10.3\(3\)
OR
cisconx-osMatch10.3\(4a\)
OR
cisconx-osMatch10.3\(99w\)
OR
cisconx-osMatch10.3\(99x\)
OR
cisconx-osMatch10.4\(1\)
VendorProductVersionCPE
cisconx-os7.0(3)f1(1)cpe:2.3:o:cisco:nx-os:7.0\(3\)f1\(1\):*:*:*:*:*:*:*
cisconx-os7.0(3)f2(1)cpe:2.3:o:cisco:nx-os:7.0\(3\)f2\(1\):*:*:*:*:*:*:*
cisconx-os7.0(3)f2(2)cpe:2.3:o:cisco:nx-os:7.0\(3\)f2\(2\):*:*:*:*:*:*:*
cisconx-os7.0(3)f3(1)cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(1\):*:*:*:*:*:*:*
cisconx-os7.0(3)f3(2)cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(2\):*:*:*:*:*:*:*
cisconx-os7.0(3)f3(3)cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3\):*:*:*:*:*:*:*
cisconx-os7.0(3)f3(3a)cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3a\):*:*:*:*:*:*:*
cisconx-os7.0(3)f3(3c)cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3c\):*:*:*:*:*:*:*
cisconx-os7.0(3)f3(4)cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(4\):*:*:*:*:*:*:*
cisconx-os7.0(3)f3(5)cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(5\):*:*:*:*:*:*:*
Rows per page:
1-10 of 481

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

17.0%

Related for NVD:CVE-2024-20321