7.2
CWE
78 77
Advisory Published
Updated

CVE-2020-3210: OS Command Injection

First published: Wed Jun 03 2020(Updated: )

A vulnerability in the CLI parsers of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated, local attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device. The attacker must have valid user credentials at privilege level 15. The vulnerability is due to insufficient validation of arguments that are passed to specific VDS-related CLI commands. An attacker could exploit this vulnerability by authenticating to the targeted device and including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands in the context of the Linux shell of VDS with the privileges of the root user.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS=12.2\(60\)ez16
Cisco IOS=15.0\(2\)sg11a
Cisco IOS=15.3\(3\)jaa1
Cisco IOS=15.3\(3\)jpj
Cisco IOS=15.9\(3\)m
Cisco IOS=15.9\(3\)m0a
Cisco 1120
Cisco 1240
Cisco 809
Cisco 829

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3210?

    CVE-2020-3210 is a vulnerability in the CLI parsers of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that could allow an authenticated, local attacker to execute arbitrary shell commands on the Virtual Device Server.

  • How severe is CVE-2020-3210?

    CVE-2020-3210 has a severity rating of 6.7, which is considered high.

  • Which software is affected by CVE-2020-3210?

    CVE-2020-3210 affects Cisco IOS Software versions 12.2(60)ez16, 15.0(2)sg11a, 15.3(3)jaa1, 15.3(3)jpj, 15.9(3)m, and 15.9(3)m0a.

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2020-3210?

    CVE-2020-3210 is associated with CWE-78 and CWE-77.

  • How can I fix CVE-2020-3210?

    To fix CVE-2020-3210, it is recommended to upgrade to a fixed version of Cisco IOS Software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203