Attacker Value
Low
(1 user assessed)
Exploitability
High
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2020-3111 (AKA: CDPwn)

Disclosure Date: February 05, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to the targeted IP phone. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Add Assessment

4
Ratings
  • Attacker Value
    Low
  • Exploitability
    High
Technical Analysis

This vulnerability can reportedly only be used to trigger a denial of service condition on VoIP phones, potentially in a wide spread fashion. This would likely disrupt business but would not grant the attacker access to any sensitive information. Business in which affected VoIP phones are used to generate revenue such as commercial and support call centers.

An attacker would need to be on the local area network, directly attached to the vulnerable switch running IOS-XR. This is due to CDP traffic not being forwarded across network boundaries. An attacker leveraging this vulnerability would likely either be physically in the building or have compromised a host which is physically in the building. Successful exploitation would create a denial of service condition..

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ip conference phone 7832 firmware,
  • ip conference phone 7832 with multiplatform firmware,
  • ip conference phone 8832 firmware,
  • ip conference phone 8832 with multiplatform firmware,
  • ip phone 6821 firmware,
  • ip phone 6841 firmware,
  • ip phone 6851 firmware,
  • ip phone 6861 firmware,
  • ip phone 6871 firmware,
  • ip phone 7811 firmware,
  • ip phone 7811 with multiplatform firmware,
  • ip phone 7821 firmware,
  • ip phone 7821 with multiplatform firmware,
  • ip phone 7841 firmware,
  • ip phone 7841 with multiplatform firmware,
  • ip phone 7861 firmware,
  • ip phone 7861 with multiplatform firmware,
  • ip phone 8811 firmware,
  • ip phone 8811 with multiplatform firmware,
  • ip phone 8841 firmware,
  • ip phone 8841 with multiplatform firmware,
  • ip phone 8845 firmware,
  • ip phone 8845 with multiplatform firmware,
  • ip phone 8851 firmware,
  • ip phone 8851 with multiplatform firmware,
  • ip phone 8861 firmware,
  • ip phone 8861 with multiplatform firmware,
  • ip phone 8865 firmware,
  • ip phone 8865 with multiplatform firmware,
  • unified ip conference phone 8831 firmware,
  • unified ip conference phone 8831 for third-party call control firmware -,
  • wireless ip phone 8821 firmware,
  • wireless ip phone 8821-ex firmware

Additional Info

Technical Analysis