Cybercrime

Cisco Patches Actively Exploited Flaws in Carrier-Grade Routers

Cisco this week released patches for two high-severity vulnerabilities in IOS XR software that have been actively exploited in attacks for over a month.

<p><strong><span><span>Cisco this week released patches for two high-severity vulnerabilities in IOS XR software that have been actively exploited in attacks for over a month.</span></span></strong></p>

Cisco this week released patches for two high-severity vulnerabilities in IOS XR software that have been actively exploited in attacks for over a month.

Tracked as CVE-2020-3566 and CVE-2020-3569 and featuring a CVSS score of 8.6, the two flaws were made public in late August, when Cisco revealed that hackers were already targeting them in attacks.

The two issues were identified in the Distance Vector Multicast Routing Protocol (DVMRP) feature of IOS XR and could be exploited without authentication to cause the Internet Group Management Protocol (IGMP) process to exhaust process memory and crash.

The bugs, Cisco explains, exist because IGMP packets are not handled correctly, meaning that crafted IGMP traffic can be sent to the affected devices to trigger them. A successful exploit would immediately crash the IGMP process or cause memory exhaustion, thus impacting the stability of other processes, including those of routing protocols.

“In the case of an immediate IGMP process crash, it is not necessary to manually restart the IGMP process because the system has already performed that action. This automated restart will recover the consumed memory,” the company notes in an advisory.

All Cisco devices running IOS XR are affected, “if an active interface is configured under multicast routing,” and if DVMRP traffic is being received, Cisco explains.

Administrators can use the show igmp interface and show igmp traffic commands to determine whether multicast routing is enabled and whether the device is receiving DVMRP traffic. Furthermore, they can employ rate limiter and access control methods to mitigate the memory exhaustion.

This week, Cisco announced that software updates designed to address these vulnerabilities are available for ASR9K-PX, ASR9K-X64, CRS, and NCS5500 platforms.

Advertisement. Scroll to continue reading.

Related: Cisco Says Hackers Targeting Zero-Days in Carrier-Grade Routers

Related: WordPress ‘File Manager’ Plugin Patches Critical Zero-Day Exploited in Attacks

Related: Twitter Says Bug Leading to API Key Leak Patched

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version