7.4
CWE
190
Advisory Published
Updated

CVE-2020-3120: Integer Overflow

First published: Wed Feb 05 2020(Updated: )

A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Extensible Operating System<=2.3.1.173
Cisco Firepower Extensible Operating System>=2.6<2.6.1.187
Cisco Firepower Extensible Operating System>=2.7<2.7.1.106
Cisco FXOS=2.4
Cisco Firepower 4110
Cisco Firepower 4115
Cisco Firepower 4120
Cisco Firepower 4125
Cisco Firepower 4140
Cisco Firepower 4145
Cisco Firepower 4150
Cisco Firepower 9300
Cisco IOS XR=5.2.5
Cisco Ncs 6000
Cisco IOS XR=6.4.2
Cisco Asr 9000v
Cisco Asr 9001
Cisco Asr 9006
Cisco Asr 9010
Cisco Asr 9901
Cisco Asr 9904
Cisco Asr 9906
Cisco Asr 9910
Cisco Asr 9912
Cisco Asr 9922
Cisco Crs
Cisco IOS XR=6.5.3
Cisco Ncs 5001
Cisco Ncs 5002
Cisco Ncs 5011
Cisco Ncs 540-12z20g-sys-a
Cisco Ncs 540-12z20g-sys-d
Cisco Ncs 540-24z8q2c-sys
Cisco Ncs 540-28z4c-sys-a
Cisco Ncs 540-28z4c-sys-d
Cisco Ncs 540-acc-sys
Cisco Ncs 540x-12z16g-sys-a
Cisco Ncs 540x-12z16g-sys-d
Cisco Ncs 540x-16z4g8q2c-a
Cisco Ncs 540x-16z4g8q2c-d
Cisco Ncs 540x-acc-sys
Cisco Ncs 5501
Cisco Ncs 5501-se
Cisco Ncs 5502
Cisco Ncs 5502-se
Cisco Ncs 5508
Cisco Ncs 5516
Cisco Ncs 560
Cisco Xrv 9000
Cisco IOS XR=6.6.25
Cisco IOS XR=7.0.1
Cisco Ncs 540l
Cisco Nx-os>=5.2<6.2\(29\)
Cisco Nx-os>=7.3<8.4\(1a\)
Cisco Mds 9132t
Cisco Mds 9148s
Cisco Mds 9148t
Cisco Mds 9216
Cisco Mds 9216a
Cisco Mds 9216i
Cisco Mds 9222i
Cisco Mds 9506
Cisco Mds 9509
Cisco Mds 9513
Cisco Mds 9706
Cisco Mds 9710
Cisco Mds 9718
Cisco Nx-os>=5.2<5.2\(1\)sv5\(1.3\)
Cisco Nexus 1000ve
Cisco Nx-os<=5.2
Cisco Nexus 1000v
Cisco Nx-os<5.2\(1\)sv3\(4.1b\)
Cisco Nexus 1000v
Cisco Nx-os>=7.0\(3\)f2<9.3\(2\)
Cisco Nx-os>=7.0\(3\)i<7.0\(3\)i7\(8\)
Cisco Nexus 3016
Cisco Nexus 3048
Cisco Nexus 3064
Cisco Nexus 3064-t
Cisco Nexus 31108pc-v
Cisco Nexus 31108tc-v
Cisco Nexus 31128pq
Cisco Nexus 3132c-z
Cisco Nexus 3132q
Cisco Nexus 3132q-v
Cisco Nexus 3132q-xl
Cisco Nexus 3164q
Cisco Nexus 3172
Cisco Nexus 3172pq-xl
Cisco Nexus 3172tq
Cisco Nexus 3172tq-32t
Cisco Nexus 3172tq-xl
Cisco Nexus 3232c
Cisco Nexus 3264c-e
Cisco Nexus 3264q
Cisco Nexus 3408-s
Cisco Nexus 34180yc
Cisco Nexus 3432d-s
Cisco Nexus 3464c
Cisco Nexus 3524
Cisco Nexus 3524-x
Cisco Nexus 3524-xl
Cisco Nexus 3548
Cisco Nexus 3548-x
Cisco Nexus 3548-xl
Cisco Nexus 36180yc-r
Cisco Nexus 3636c-r
Cisco Nexus 9000v
Cisco Nexus 92160yc-x
Cisco Nexus 92300yc
Cisco Nexus 92304qc
Cisco Nexus 92348gc-x
Cisco Nexus 9236c
Cisco Nexus 9272q
Cisco Nexus 93108tc-ex
Cisco Nexus 93108tc-fx
Cisco Nexus 93120tx
Cisco Nexus 93128tx
Cisco Nexus 93180lc-ex
Cisco Nexus 93180yc-ex
Cisco Nexus 93180yc-fx
Cisco Nexus 93216tc-fx2
Cisco Nexus 93240yc-fx2
Cisco Nexus 9332c
Cisco Nexus 9332pq
Cisco Nexus 93360yc-fx2
Cisco Nexus 9336c-fx2
Cisco Nexus 9336pq Aci Spine
Cisco Nexus 9348gc-fxp
Cisco Nexus 9364c
Cisco Nexus 9372px
Cisco Nexus 9372px-e
Cisco Nexus 9372tx
Cisco Nexus 9372tx-e
Cisco Nexus 9396px
Cisco Nexus 9396tx
Cisco Nexus 9504
Cisco Nexus 9508
Cisco Nexus 9516
Cisco Nx-os<7.3\(6\)n1\(1\)
Cisco Nexus 5548p
Cisco Nexus 5548up
Cisco Nexus 5596t
Cisco Nexus 5596up
Cisco Nexus 56128p
Cisco Nexus 5624q
Cisco Nexus 5648q
Cisco Nexus 5672up
Cisco Nexus 5696q
Cisco Nx-os<6.2\(24\)
Cisco Nx-os>=7.2<7.3\(5\)d1\(1\)
Cisco Nx-os>=8.0<8.2\(5\)
Cisco Nx-os>=8.3<8.4\(2\)
Cisco Nexus 7000
Cisco Nexus 7700
Cisco Nx-os<13.2\(9b\)
Cisco Nx-os>=14.0<14.2\(1j\)
Cisco UCS Manager<3.2\(3m\)
Cisco UCS Manager>=4.0<4.0\(4g\)
Cisco Ucs 6248up
Cisco Ucs 6296up
Cisco Ucs 6300
Cisco Ucs 6324
Cisco Ucs 64108
Cisco Ucs 6454

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203