A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-02-05T17:40:16.080703Z

Updated: 2024-09-16T18:13:29.998Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3118

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-05T18:15:10.907

Modified: 2022-12-23T16:59:18.010

Link: CVE-2020-3118

cve-icon Redhat

No data.