2023-11-08 16:00:37 +00:00
{
2024-02-28 17:00:34 +00:00
"data_version" : "4.0" ,
2023-11-08 16:00:37 +00:00
"data_type" : "CVE" ,
"data_format" : "MITRE" ,
"CVE_data_meta" : {
"ID" : "CVE-2024-20321" ,
2024-02-28 17:00:34 +00:00
"ASSIGNER" : "psirt@cisco.com" ,
"STATE" : "PUBLIC"
2023-11-08 16:00:37 +00:00
} ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
2024-02-28 17:00:34 +00:00
"value" : "A vulnerability in the External Border Gateway Protocol (eBGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability exists because eBGP traffic is mapped to a shared hardware rate-limiter queue. An attacker could exploit this vulnerability by sending large amounts of network traffic with certain characteristics through an affected device. A successful exploit could allow the attacker to cause eBGP neighbor sessions to be dropped, leading to a DoS condition in the network."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "Uncontrolled Resource Consumption" ,
"cweId" : "CWE-400"
}
]
}
]
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "Cisco" ,
"product" : {
"product_data" : [
{
"product_name" : "Cisco NX-OS Software" ,
"version" : {
"version_data" : [
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F1(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F2(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F2(2)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F3(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F3(2)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F3(3)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F3(3a)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F3(4)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F3(3c)"
} ,
{
"version_affected" : "=" ,
"version_value" : "7.0(3)F3(5)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.2(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.2(2)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.2(2t)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.2(3)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.2(4)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.2(2v)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(2)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(3)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(4)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(5)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(6)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(7)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(7a)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(8)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(9)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(10)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(11)"
} ,
{
"version_affected" : "=" ,
"version_value" : "9.3(12)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.1(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.1(2)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.1(2t)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(1q)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(2)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(3)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(3t)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(4)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(5)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(3v)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.2(6)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.3(1)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.3(2)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.3(3)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.3(99w)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.3(99x)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.3(4a)"
} ,
{
"version_affected" : "=" ,
"version_value" : "10.4(1)"
}
]
}
}
]
}
}
]
}
} ,
"references" : {
"reference_data" : [
{
"url" : "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ebgp-dos-L3QCwVJ" ,
"refsource" : "MISC" ,
"name" : "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ebgp-dos-L3QCwVJ"
}
]
} ,
"source" : {
"advisory" : "cisco-sa-nxos-ebgp-dos-L3QCwVJ" ,
"discovery" : "INTERNAL" ,
"defects" : [
"CSCwh09703" ,
"CSCwh96478"
]
} ,
"exploit" : [
{
"lang" : "en" ,
"value" : "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
] ,
"impact" : {
"cvss" : [
{
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H" ,
"baseScore" : 8.6 ,
"baseSeverity" : "HIGH" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "HIGH"
2023-11-08 16:00:37 +00:00
}
]
}
}