First published: Wed Feb 28 2024(Updated: )
A vulnerability in the External Border Gateway Protocol (eBGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because eBGP traffic is mapped to a shared hardware rate-limiter queue. An attacker could exploit this vulnerability by sending large amounts of network traffic with certain characteristics through an affected device. A successful exploit could allow the attacker to cause eBGP neighbor sessions to be dropped, leading to a DoS condition in the network.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco NX-OS | =7.0\(3\)f1\(1\) | |
Cisco NX-OS | =7.0\(3\)f2\(1\) | |
Cisco NX-OS | =7.0\(3\)f2\(2\) | |
Cisco NX-OS | =7.0\(3\)f3\(1\) | |
Cisco NX-OS | =7.0\(3\)f3\(2\) | |
Cisco NX-OS | =7.0\(3\)f3\(3\) | |
Cisco NX-OS | =7.0\(3\)f3\(3a\) | |
Cisco NX-OS | =7.0\(3\)f3\(3c\) | |
Cisco NX-OS | =7.0\(3\)f3\(4\) | |
Cisco NX-OS | =7.0\(3\)f3\(5\) | |
Cisco NX-OS | =9.2\(1\) | |
Cisco NX-OS | =9.2\(2\) | |
Cisco NX-OS | =9.2\(2t\) | |
Cisco NX-OS | =9.2\(2v\) | |
Cisco NX-OS | =9.2\(3\) | |
Cisco NX-OS | =9.2\(4\) | |
Cisco NX-OS | =9.3\(1\) | |
Cisco NX-OS | =9.3\(2\) | |
Cisco NX-OS | =9.3\(3\) | |
Cisco NX-OS | =9.3\(4\) | |
Cisco NX-OS | =9.3\(5\) | |
Cisco NX-OS | =9.3\(6\) | |
Cisco NX-OS | =9.3\(7\) | |
Cisco NX-OS | =9.3\(7a\) | |
Cisco NX-OS | =9.3\(8\) | |
Cisco NX-OS | =9.3\(9\) | |
Cisco NX-OS | =9.3\(10\) | |
Cisco NX-OS | =9.3\(11\) | |
Cisco NX-OS | =9.3\(12\) | |
Cisco NX-OS | =10.1\(1\) | |
Cisco NX-OS | =10.1\(2\) | |
Cisco NX-OS | =10.1\(2t\) | |
Cisco NX-OS | =10.2\(1\) | |
Cisco NX-OS | =10.2\(1q\) | |
Cisco NX-OS | =10.2\(2\) | |
Cisco NX-OS | =10.2\(3\) | |
Cisco NX-OS | =10.2\(3t\) | |
Cisco NX-OS | =10.2\(3v\) | |
Cisco NX-OS | =10.2\(4\) | |
Cisco NX-OS | =10.2\(5\) | |
Cisco NX-OS | =10.2\(6\) | |
Cisco NX-OS | =10.3\(1\) | |
Cisco NX-OS | =10.3\(2\) | |
Cisco NX-OS | =10.3\(3\) | |
Cisco NX-OS | =10.3\(4a\) | |
Cisco NX-OS | =10.3\(99w\) | |
Cisco NX-OS | =10.3\(99x\) | |
Cisco NX-OS | =10.4\(1\) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2024-20321 is classified as a high severity vulnerability that can lead to denial of service conditions on affected devices.
To remediate CVE-2024-20321, you should update your Cisco NX-OS software to the latest available version that addresses this vulnerability.
Cisco NX-OS versions 7.0(3)f1(1), 7.0(3)f2(1), 7.0(3)f2(2), 7.0(3)f3(1), and various versions up to 10.4(1) are impacted by CVE-2024-20321.
CVE-2024-20321 can be exploited by an unauthenticated remote attacker to cause a denial of service on the device.
CVE-2024-20321 is considered relatively easy to exploit due to the unauthentication requirement and the nature of eBGP traffic.