CVE-2020-3569

Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ios_xrv_9000_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*

History

20 Sep 2022, 19:28

Type Values Removed Values Added
CWE CWE-400 CWE-770

Information

Published : 2020-09-23 01:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-3569

Mitre link : CVE-2020-3569

CVE.ORG link : CVE-2020-3569


JSON object : View

Products Affected

cisco

  • ncs_5502
  • ncs_5508
  • asr_9010
  • asr_9000v
  • ncs_5002
  • ncs_560
  • asr_9912
  • ncs_5001
  • 8818
  • ncs_520
  • 8202
  • ios_xr
  • ncs_5011
  • asr_9006
  • ncs_5516
  • ncs_5501
  • asr_9904
  • asr_9901
  • ios_xrv_9000_router
  • asr_9910
  • ncs_6008
  • asr_9903
  • ncs_540
  • asr_9922
  • 8808
  • 8201
  • asr_9906
  • 8812
  • asr_9001
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-400

Uncontrolled Resource Consumption