Attacker Value
High
(2 users assessed)
Exploitability
High
(2 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
1

CVE-2020-3118 (AKA: CDPwn)

Disclosure Date: February 05, 2020
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Add Assessment

5
Ratings
  • Attacker Value
    High
  • Exploitability
    High
Technical Analysis

This vulnerability is described as a format string vulnerability by the original disclosure notice. This class of vulnerabilities is well documented and relatively reliable to exploit given the necessary primitives.

An attacker would need to be on the local area network, directly attached to the vulnerable switch running IOS-XR. This is due to CDP traffic not being forwarded across network boundaries. An attacker leveraging this vulnerability would likely either be physically in the building or have compromised a host which is physically in the building. Successful exploitation could create a denial of service or allow the attacker to hop VLANs. The later is effectively bypassing segmentation and would be of great concern within PCI environments where segmentation is mandated through regulations. Additionally due to the affected device being a router, it’s possible that an attacker could use this vantage point to manipulate, intercept and eavesdrop on traffic.

2
Technical Analysis

This is now supposedly being exploited in the wild by Chinese state actors according to this NSA announcement: https://media.defense.gov/2020/Oct/20/2002519884/-1/-1/0/CSA_CHINESE_EXPLOIT_VULNERABILITIES_UOO179811.PDF

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xr,
  • ios xr 5.2.5,
  • ios xr 6.4.2,
  • ios xr 6.5.3,
  • ios xr 6.6.25,
  • ios xr 7.0.1

Exploited in the Wild

Reported by:
Technical Analysis