Exploited
8.6
CWE
770 400
Advisory Published
Updated

CVE-2020-3569: Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability

First published: Wed Sep 23 2020(Updated: )

Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XR
Cisco 8201
Cisco 8202
Cisco 8808
Cisco 8812
Cisco 8818
Cisco Asr 9000v
Cisco Asr 9001
Cisco Asr 9006
Cisco Asr 9010
Cisco Asr 9901
Cisco Asr 9903
Cisco Asr 9904
Cisco Asr 9906
Cisco Asr 9910
Cisco Asr 9912
Cisco Asr 9922
Cisco Ios Xrv 9000 Router
Cisco Ncs 5001
Cisco Ncs 5002
Cisco Ncs 5011
Cisco Ncs 520
Cisco Ncs 540
Cisco Ncs 5501
Cisco Ncs 5501=se
Cisco Ncs 5502
Cisco Ncs 5502=se
Cisco Ncs 5508
Cisco Ncs 5516
Cisco Ncs 560
Cisco Ncs 6008

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3569?

    CVE-2020-3569 is a memory exhaustion vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software.

  • How does CVE-2020-3569 affect Cisco IOS XR Software?

    CVE-2020-3569 allows an unauthenticated, remote attacker to either crash the Internet Group Management Protocol (IGMP) process or consume available memory and eventually crash the system.

  • What is the severity of CVE-2020-3569?

    The severity of CVE-2020-3569 is rated as high with a CVSS score of 7.5.

  • Which products are affected by CVE-2020-3569?

    Cisco IOS XR Software versions are affected by CVE-2020-3569.

  • How can I fix CVE-2020-3569?

    To fix CVE-2020-3569, it is recommended to upgrade to the fixed software version provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203