Lucene search

K
attackerkbAttackerKBAKB:1EB6A6AA-8081-4030-BC12-58CFD5C47668
HistoryFeb 05, 2020 - 12:00 a.m.

CVE-2020-3118 (AKA: CDPwn)

2020-02-0500:00:00
attackerkb.com
101

0.002 Low

EPSS

Percentile

60.1%

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Recent assessments:

zeroSteiner at February 06, 2020 6:53pm UTC reported:

This vulnerability is described as a format string vulnerability by the original disclosure notice. This class of vulnerabilities is well documented and relatively reliable to exploit given the necessary primitives.

An attacker would need to be on the local area network, directly attached to the vulnerable switch running IOS-XR. This is due to CDP traffic not being forwarded across network boundaries. An attacker leveraging this vulnerability would likely either be physically in the building or have compromised a host which is physically in the building. Successful exploitation could create a denial of service or allow the attacker to hop VLANs. The later is effectively bypassing segmentation and would be of great concern within PCI environments where segmentation is mandated through regulations. Additionally due to the affected device being a router, it’s possible that an attacker could use this vantage point to manipulate, intercept and eavesdrop on traffic.

gwillcox-r7 at October 20, 2020 7:09pm UTC reported:

This vulnerability is described as a format string vulnerability by the original disclosure notice. This class of vulnerabilities is well documented and relatively reliable to exploit given the necessary primitives.

An attacker would need to be on the local area network, directly attached to the vulnerable switch running IOS-XR. This is due to CDP traffic not being forwarded across network boundaries. An attacker leveraging this vulnerability would likely either be physically in the building or have compromised a host which is physically in the building. Successful exploitation could create a denial of service or allow the attacker to hop VLANs. The later is effectively bypassing segmentation and would be of great concern within PCI environments where segmentation is mandated through regulations. Additionally due to the affected device being a router, it’s possible that an attacker could use this vantage point to manipulate, intercept and eavesdrop on traffic.

Assessed Attacker Value: 4
Assessed Attacker Value: 4Assessed Attacker Value: 4

0.002 Low

EPSS

Percentile

60.1%