Known Exploited Vulnerability
8.6
HIGH
CVE-2020-3569
Cisco IOS XR Software DVMRP Memory Exhaustion Vuln - [Actively Exploited]
Description

Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities.

INFO

Published Date :

Sept. 23, 2020, 1:15 a.m.

Last Modified :

July 25, 2024, 5:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Cisco IOS XR Distance Vector Multicast Routing Protocol (DVMRP) incorrectly handles Internet Group Management Protocol (IGMP) packets. Exploitation could allow an unauthenticated, remote attacker to immediately crash the IGMP process or make it consume available memory and eventually crash.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-3569 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3569 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xr
2 Cisco asr_9001
3 Cisco asr_9006
4 Cisco asr_9010
5 Cisco asr_9904
6 Cisco asr_9912
7 Cisco asr_9922
8 Cisco crs_performance_route_processor
9 Cisco ncs_5001
10 Cisco ncs_5002
11 Cisco ncs_5508
12 Cisco ncs_5516
13 Cisco asr_9000v
14 Cisco asr_9901
15 Cisco asr_9903
16 Cisco asr_9906
17 Cisco asr_9910
18 Cisco ncs_5011
19 Cisco ncs_520
20 Cisco ncs_540
21 Cisco ncs_5501
22 Cisco ncs_5502
23 Cisco ncs_560
24 Cisco ncs_6008
25 Cisco crs
26 Cisco crs-1_16-slot_line_card_chassis
27 Cisco crs-1_16-slot_single-shelf_system
28 Cisco crs-1_4-slot_single-shelf_system
29 Cisco crs-1_8-slot_line_card_chassis
30 Cisco crs-1_8-slot_single-shelf_system
31 Cisco crs-1_fabric_card_chassis
32 Cisco crs-1_line_card_chassis_\(dual\)
33 Cisco crs-1_line_card_chassis_\(multi\)
34 Cisco crs-1_multishelf_system
35 Cisco crs-3_16-slot_single-shelf_system
36 Cisco crs-3_4-slot_single-shelf_system
37 Cisco crs-3_8-slot_single-shelf_system
38 Cisco crs-3_multishelf_system
39 Cisco crs-8\/s-b_crs
40 Cisco crs-8\/scrs
41 Cisco crs-x
42 Cisco crs-x_16-slot_single-shelf_system
43 Cisco crs-x_multishelf_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3569.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog

Python

Updated: 1 month, 2 weeks ago
15 stars 2 fork 2 watcher
Born at : Feb. 9, 2023, 5:26 p.m. This repo has been linked 14 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 1 day ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3569 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3569 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ios_xrv_9000_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.6.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:7.1.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* versions up to (excluding) 6.5.2 OR cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xr:6.4.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_16-slot_line_card_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_16-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_4-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_8-slot_line_card_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_8-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_fabric_card_chassis:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_line_card_chassis_\(dual\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_line_card_chassis_\(multi\):-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-1_multishelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_16-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_4-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_8-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-3_multishelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-8\/s-b_crs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-8\/scrs:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-x_16-slot_single-shelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs-x_multishelf_system:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:crs_performance_route_processor:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Reanalysis by [email protected]

    Sep. 20, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
  • Initial Analysis by [email protected]

    Oct. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ios_xrv_9000_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3569 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.04%

score

0.72910

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability