8.8
CVE-2020-3118
- EPSS 0.17%
- Published 05.02.2020 18:15:10
- Last modified 24.02.2025 15:35:44
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Ios Xr Version6.5.3
Cisco ≫ Asr 9000v Version-
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ncs 540-12z20g-sys-a Version-
Cisco ≫ Ncs 540-12z20g-sys-d Version-
Cisco ≫ Ncs 540-24z8q2c-sys Version-
Cisco ≫ Ncs 540-28z4c-sys-a Version-
Cisco ≫ Ncs 540-28z4c-sys-d Version-
Cisco ≫ Ncs 540-acc-sys Version-
Cisco ≫ Ncs 540x-12z16g-sys-a Version-
Cisco ≫ Ncs 540x-12z16g-sys-d Version-
Cisco ≫ Ncs 540x-16z4g8q2c-a Version-
Cisco ≫ Ncs 540x-16z4g8q2c-d Version-
Cisco ≫ Ncs 540x-acc-sys Version-
Cisco ≫ Ncs 5501 Version-
Cisco ≫ Ncs 5501-se Version-
Cisco ≫ Ncs 5502 Version-
Cisco ≫ Ncs 5502-se Version-
Cisco ≫ Ncs 5508 Version-
Cisco ≫ Ncs 5516 Version-
Cisco ≫ Xrv 9000 Version-
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Ncs 540-12z20g-sys-a Version-
Cisco ≫ Ncs 540-12z20g-sys-d Version-
Cisco ≫ Ncs 540-24z8q2c-sys Version-
Cisco ≫ Ncs 540-28z4c-sys-a Version-
Cisco ≫ Ncs 540-28z4c-sys-d Version-
Cisco ≫ Ncs 540-acc-sys Version-
Cisco ≫ Ncs 540x-12z16g-sys-a Version-
Cisco ≫ Ncs 540x-12z16g-sys-d Version-
Cisco ≫ Ncs 540x-16z4g8q2c-a Version-
Cisco ≫ Ncs 540x-16z4g8q2c-d Version-
Cisco ≫ Ncs 540x-acc-sys Version-
Cisco ≫ Ncs 5501 Version-
Cisco ≫ Ncs 5501-se Version-
Cisco ≫ Ncs 5502 Version-
Cisco ≫ Ncs 5502-se Version-
Cisco ≫ Ncs 5508 Version-
Cisco ≫ Ncs 5516 Version-
Cisco ≫ Xrv 9000 Version-
Cisco ≫ Ios Xr Version6.4.2
Cisco ≫ Asr 9000 Version-
Cisco ≫ Asr 9000v Version-
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Crs-x Version-
Cisco ≫ Asr 9000v Version-
Cisco ≫ Asr 9001 Version-
Cisco ≫ Asr 9006 Version-
Cisco ≫ Asr 9010 Version-
Cisco ≫ Asr 9901 Version-
Cisco ≫ Asr 9903 Version-
Cisco ≫ Asr 9904 Version-
Cisco ≫ Asr 9906 Version-
Cisco ≫ Asr 9910 Version-
Cisco ≫ Asr 9912 Version-
Cisco ≫ Asr 9920 Version-
Cisco ≫ Asr 9922 Version-
Cisco ≫ Crs-x Version-
03.11.2021: CISA Known Exploited Vulnerabilities (KEV) Catalog
Cisco IOS XR Software Discovery Protocol Format String Vulnerability
VulnerabilityCisco IOS XR improperly validates string input from certain fields in Cisco Discovery Protocol messages. Exploitation could allow an unauthenticated, adjacent attacker to execute code with administrative privileges or cause a reload on an affected device.
DescriptionApply updates per vendor instructions.
Required actionsType | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.17% | 0.387 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 8.3 | 6.5 | 10 |
AV:A/AC:L/Au:N/C:C/I:C/A:C
|
psirt@cisco.com | 8.8 | 2.8 | 5.9 |
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-134 Use of Externally-Controlled Format String
The product uses a function that accepts a format string as an argument, but the format string originates from an external source.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.