8.6
HIGH
CVE-2024-20321
Cisco NX-OS eBGP Denial of Service (DoS) Vulnerability
Description

A vulnerability in the External Border Gateway Protocol (eBGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because eBGP traffic is mapped to a shared hardware rate-limiter queue. An attacker could exploit this vulnerability by sending large amounts of network traffic with certain characteristics through an affected device. A successful exploit could allow the attacker to cause eBGP neighbor sessions to be dropped, leading to a DoS condition in the network.

INFO

Published Date :

Feb. 29, 2024, 1:43 a.m.

Last Modified :

March 4, 2024, 10:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-20321 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20321.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ebgp-dos-L3QCwVJ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20321 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20321 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ebgp-dos-L3QCwVJ No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ebgp-dos-L3QCwVJ Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)f1\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f2\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f2\(2\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(2\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3c\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(5\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.2\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.2\(2\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.2\(2t\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.2\(2v\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.2\(3\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.2\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(2\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(3\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(5\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(7\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(7a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(8\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(9\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(10\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(11\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:9.3\(12\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.1\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.1\(2\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.1\(2t\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(1q\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(2\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(3\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(3t\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(3v\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(4\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(5\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.2\(6\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.3\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.3\(2\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.3\(3\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.3\(4a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.3\(99w\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.3\(99x\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:nx-os:10.4\(1\):*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
    Added Description A vulnerability in the External Border Gateway Protocol (eBGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because eBGP traffic is mapped to a shared hardware rate-limiter queue. An attacker could exploit this vulnerability by sending large amounts of network traffic with certain characteristics through an affected device. A successful exploit could allow the attacker to cause eBGP neighbor sessions to be dropped, leading to a DoS condition in the network.
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ebgp-dos-L3QCwVJ [No types assigned]
    Added CWE Cisco Systems, Inc. CWE-400
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20321 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability