CWE
119
Advisory Published
Updated

CVE-2020-3258: Buffer Overflow

First published: Wed Jun 03 2020(Updated: )

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an affected system or cause an affected system to crash and reload. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS=15.8\(3\)m2
Cisco IOS=15.8\(9\)
Cisco IOS=15.9
Cisco 1120
Cisco 1240
Cisco Ir809g-lte-ga-k9
Cisco Ir809g-lte-la-k9
Cisco Ir809g-lte-na-k9
Cisco Ir809g-lte-vz-k9
Cisco Ir829-2lte-ea-ak9
Cisco Ir829-2lte-ea-bk9
Cisco Ir829-2lte-ea-ek9
Cisco Ir829gw-lte-ga-ck9
Cisco Ir829gw-lte-ga-ek9
Cisco Ir829gw-lte-ga-sk9
Cisco Ir829gw-lte-ga-zk9
Cisco Ir829gw-lte-na-ak9
Cisco Ir829gw-lte-vz-ak9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Cisco IOS vulnerability?

    The vulnerability ID is CVE-2020-3258.

  • What is the severity level of CVE-2020-3258?

    The severity level of CVE-2020-3258 is critical, with a score of 9.8.

  • Which Cisco devices are affected by CVE-2020-3258?

    The vulnerability affects Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000).

  • Can an unauthenticated attacker exploit CVE-2020-3258?

    Yes, an unauthenticated attacker can exploit CVE-2020-3258.

  • How can I fix CVE-2020-3258?

    To fix CVE-2020-3258, it is recommended to apply the necessary updates provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203