Rapid7 Vulnerability & Exploit Database

Cisco IOS-XR: CVE-2020-3118: Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Cisco IOS-XR: CVE-2020-3118: Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability

Severity
8
CVSS
(AV:A/AC:L/Au:N/C:C/I:C/A:C)
Published
02/05/2020
Created
05/29/2021
Added
05/19/2021
Modified
03/28/2024

Description

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Solution(s)

  • update-xros

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;