Known Exploited Vulnerability
8.8
HIGH
CVE-2020-3118
Cisco IOS XR Software Discovery Protocol Format St - [Actively Exploited]
Description

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

INFO

Published Date :

Feb. 5, 2020, 6:15 p.m.

Last Modified :

Dec. 23, 2022, 4:59 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Cisco IOS XR improperly validates string input from certain fields in Cisco Discovery Protocol messages. Exploitation could allow an unauthenticated, adjacent attacker to execute code with administrative privileges or cause a reload on an affected device.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-3118 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3118 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3118.

URL Resource
http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog

Python

Updated: 1 month, 2 weeks ago
15 stars 2 fork 2 watcher
Born at : Feb. 9, 2023, 5:26 p.m. This repo has been linked 14 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Notes for Latest Cisco vulns

Updated: 8 months ago
4 stars 0 fork 0 watcher
Born at : Feb. 10, 2020, 3:24 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3118 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3118 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-12z20g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-12z20g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-24z8q2c-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-28z4c-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-28z4c-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-acc-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-12z16g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-12z16g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-acc-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-12z20g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-12z20g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-24z8q2c-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-28z4c-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-28z4c-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-acc-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-12z16g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-12z16g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-acc-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-x:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Sep. 20, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-134
    Added CWE NIST CWE-787
  • Initial Analysis by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html No Types Assigned http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce Vendor Advisory
    Added CWE NIST CWE-134
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.12 *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.2
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-12z20g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-12z20g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-24z8q2c-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-28z4c-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-28z4c-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540-acc-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-12z16g-sys-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-12z16g-sys-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540x-acc-sys:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 05, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3118 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3118 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.58039

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability