Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Cisco Discovery Protocol Flaws Expose Tens of Millions of Devices to Attacks

Tens of millions of Cisco devices deployed in enterprise environments are exposed to attacks due to vulnerabilities identified by researchers in a proprietary discovery protocol they all use.

Tens of millions of Cisco devices deployed in enterprise environments are exposed to attacks due to vulnerabilities identified by researchers in a proprietary discovery protocol they all use.

The problematic protocol is the Cisco Discovery Protocol (CDP), a Layer 2 network protocol used to obtain information about Cisco devices present on the local network. The protocol is used by Cisco switches, IP phones, routers and cameras.

Researchers at IoT security firm Armis discovered a total of five potentially serious vulnerabilities in various implementations of the protocol. Some of these flaws, collectively tracked as CDPwn, can be exploited to take complete control of affected devices.

Researchers discovered four remote code execution vulnerabilities — each impacts a different implementation of the CDP parsing mechanism — and one denial-of-service (DoS) vulnerability. The code execution flaws impact the NX-OS, IOS XR, IP phone, and IP camera implementations, while the DoS issue affects the FXOS, IOS XR and NX-OS implementations of CDP.

CDPwn

In order to exploit the weaknesses, an attacker who has gained access to the network needs to send specially crafted CDP packets to the targeted device.

By targeting switches, for example, an attacker could move from one network segment that houses a device compromised in the first phase of the attack to another network segment that may host more valuable information.

Moreover, Armis says, compromising a switch using a CDPwn attack can allow hackers to intercept network traffic and launch man-in-the-middle (MitM) attacks.

“Additionally, a switch is the ultimate hiding position for an attacker – it is an relatively unsecured device, that doesn’t allow any security agent on it, and an attacker has the ability to launch attacks from it to the devices in the network. An attacker could also hide the malicious traffic he generated from any other network taps that are there to inspect traffic,” Armis explained in its report on CDPwn.

Advertisement. Scroll to continue reading.

Hackers can also exploit the vulnerabilities against IP phones and cameras to exfiltrate potentially sensitive data from such devices. According to Armis, since IP phones are affected by a flaw that is unique to these types of systems, an attacker can broadcast specially crafted exploit packets over the network and target all impacted IP phones at once.

Cisco has released advisories and patches for these vulnerabilities, to which the following CVE identifiers have been assigned CVE-2020-3120, CVE-2020-3119, CVE-2020-3118, CVE-2020-3111 and CVE-2020-3110. The networking giant, which assigned a high severity rating to the flaws, has pointed out that an attacker must be in the same broadcast domain as the affected device.

Related: Cisco Webex Vulnerability Exploited to Join Meetings Without a Password

Related: Cisco Patches DoS, Information Disclosure Flaws in Small Business Switches

Related: PoC Exploits Released for Cisco DCNM Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.