Cisco Discovery Protocol Vulnerabilities Threat Alert

Cisco Discovery Protocol Vulnerabilities Threat Alert

fevereiro 19, 2020 | Adeline Zhang

Overview

On February 6, 2020, Beijing time, Cisco fixed five high-risk vulnerabilities in the Cisco Discovery Protocol (CDP) in new versions. The CDP protocol allows Cisco devices to share information in the intranet via multicast messages. These vulnerabilities affect VoIP (Voice over Internet Protocol) phones and cameras.

The disclosed five vulnerabilities are all memory overflow vulnerabilities that are actually difficult to exploit, but can cause arbitrary code execution in certain situations. Cisco indicated in its security advisory that CDP is a layer 2 protocol. To exploit these vulnerabilities, attackers must be in the same broadcast domain (layer 2 adjacent) as the affected devices.

Five vulnerabilities are listed as follows:

CVE-2020-3110

CVE-2020-3111

CVE-2020-3118

CVE-2020-3119

CVE-2020-3120

Affected Devices

Cisco FXOS Software, Cisco IP Camera Firmware, Cisco IP Phone Firmware, Cisco NX-OS Software, Cisco IOS-XR, and Cisco UCS Fabric Interconnects

Unaffected Devices

Cisco IOS and Cisco IOS-XE Software, and firewalls such as the Cisco ASA, Cisco Firepower 1000 Series, and Cisco Firepower 2100 Series. (Though CVE-2020-3120 affects the Firepower 4100 Series and Firepower 9300 Security Appliances)

Mitigations

Cisco has officially released the new versions to fix the preceding vulnerabilities. Users are advised to upgrade their installation to the latest version as soon as possible.

For details, visit the following link:

https://community.cisco.com/t5/security-blogs/insights-about-multiple-vulnerabilities-in-cisco-discovery/ba-p/4023505

Reference Links

https://www.helpnetsecurity.com/2020/02/05/cdpwn-vulnerabilities/

https://www.armis.com/cdpwn/#devices

https://community.cisco.com/t5/security-blogs/insights-about-multiple-vulnerabilities-in-cisco-discovery/ba-p/4023505

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Information Technology Co. Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.