739
VMScore

CVE-2020-3111

Published: 05/02/2020 Updated: 07/02/2020
CVSS v2 Base Score: 8.3 | Impact Score: 10 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 739
Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent malicious user to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to the targeted IP phone. A successful exploit could allow the malicious user to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ip conference phone 7832 firmware

cisco ip conference phone 7832 with multiplatform firmware

cisco ip conference phone 8832 firmware

cisco ip conference phone 8832 with multiplatform firmware

cisco ip phone 6821 firmware

cisco ip phone 6841 firmware

cisco ip phone 6851 firmware

cisco ip phone 6861 firmware

cisco ip phone 6871 firmware

cisco ip phone 7811 firmware

cisco ip phone 7811 with multiplatform firmware

cisco ip phone 7821 firmware

cisco ip phone 7821 with multiplatform firmware

cisco ip phone 7841 firmware

cisco ip phone 7841 with multiplatform firmware

cisco ip phone 7861 firmware

cisco ip phone 7861 with multiplatform firmware

cisco ip phone 8811 firmware

cisco ip phone 8811 with multiplatform firmware

cisco ip phone 8841 firmware

cisco ip phone 8841 with multiplatform firmware

cisco ip phone 8851 firmware

cisco ip phone 8851 with multiplatform firmware

cisco ip phone 8861 firmware

cisco ip phone 8861 with multiplatform firmware

cisco ip phone 8845 firmware

cisco ip phone 8845 with multiplatform firmware

cisco ip phone 8865 firmware

cisco ip phone 8865 with multiplatform firmware

cisco unified ip conference phone 8831 firmware

cisco unified ip conference phone 8831 for third-party call control firmware -

cisco wireless ip phone 8821 firmware

cisco wireless ip phone 8821-ex firmware

Vendor Advisories

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages An attacker could exploit this ...

Recent Articles

Oi, Cisco! Who left the 'high privilege' login for Smart Software Manager just sitting out in the open?
The Register • Shaun Nichols in San Francisco • 19 Feb 2020

Critical fix for static credential headlines latest patch rollout Another week, another bunch of Windows 10 machines punched by a patch

Cisco has released fixes to address 17 vulnerabilities across its networking and unified communications lines. The bundle includes one fix for a critical issue and six patches for bugs deemed high-risk vulnerabilities. They include remote access and code execution, elevation of privilege, denial of service, and cross-site request forgeries. The lone critical bulletin is for CVE-2020-3158, a bug caused by the presence of a high-privilege account with a static password present in the Cisco Smart S...