Vulnerabilities Affected Millions of Cisco Switches, Routers and devices

white-and-blue-cables

Critical Vulnerabilities Affected Millions of Cisco Switches, Routers, IP Phones and Cameras.

Researchers discovered 5 critical zero-day vulnerabilities (dubbed CDPwn)  in Cisco Discovery Protocol that are used in multiple Cisco products such as Routers, Switches, IP phones, Cameras and more.

Cisco Discovery Protocol is also known as CDP is the Cisco proprietary Layer 2 (Data Link Layer) network protocol and is virtually implemented in Cisco products including switches, routers, IP phones, and cameras to discover the information about the Cisco equipment.

Four of the five vulnerabilities are remote code execution (RCE) vulnerabilities that affected 10 of millions of users, and it allows attackers to completely take over the vulnerable devices without any sort of user interaction.

One vulnerability cause Denial of Service in Cisco FXOS, IOS XR and NX-OS Software Cisco Discovery Protocol implemented target routers, and in turn, completely disrupt target networks.

Several Enterprise devices are affected by these Zero-day vulnerabilities, and the successful exploitation of these vulnerabilities causes severe damages in tens of millions of enterprise network devices.

CDP

Remote Code Execution Vulnerabilities

Attackers can exploit all four vulnerabilities that affect a separate implementation of the CDP parsing mechanism by sending maliciously crafted CDP packet to the targeted Cisco devices.

Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability

A Stack overflow vulnerability in the parsing of CDP packets that affected the Cisco NX-OS software allows attackers to trigger due to a CDP packet containing too many PoE( Power over Ethernet) request fields.

Attacker causing te Stack overflow by sending a legitimate CDP packet with more power levels than the total number of power levels the switch expects to receive, thus it gives full control over the switch and the network infrastructure.

The vulnerability can be tracked as (CVE-2020-3119).

Related posts

Leave a Comment