Cisco is warning of a new zero-day vulnerability that impacts the company’s networking equipment’s Internetwork Operating (IOS) System.
In an advisory, Cisco said multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of the Cisco IOS XR Software could allow an unauthenticated user to remotely exhaust process memory of an affected device. That could crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash.
These vulnerabilities are due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols.
Affected products include any Cisco device running on any release of Cisco IOS XR Software if an active interface is configured under multicast routing and it is receiving DVMRP traffic, the company says.
A successful attack could result in memory exhaustion, which can impact other processes on the device and allow an attacker to do even more damage.
Read Next: Cisco Warns of Vulnerability in Small Business Switches Switches
According to Cisco, the company’s product security incident response team became aware of attempted exploitation of the vulnerability — tracked as CVE-2020-3566 — on Aug. 28. The vulnerabilities were found during the resolution of a Cisco TAC support case.
There are no workarounds for the vulnerabilities, but there are some steps users can take to mitigate. Cisco goes over those mitigations in detail in its advisory. The advisory also includes steps administrators can take to determine if their devices have been compromised by attackers.
The company is currently working on a software update to fix these issues. The advisory will be updated when the company issues a patch.
If you enjoyed this article and want to receive more valuable industry content like this, click here to sign up for our digital newsletters!
Leave a Reply