7.2
CWE
269 284
Advisory Published
Updated

CVE-2020-3396: Cisco IOS XE Software IOx Guest Shell USB SSD Namespace Protection Privilege Escalation Vulnerability

First published: Thu Sep 24 2020(Updated: )

A vulnerability in the file system on the pluggable USB 3.0 Solid State Drive (SSD) for Cisco IOS XE Software could allow an authenticated, physical attacker to remove the USB 3.0 SSD and modify sensitive areas of the file system, including the namespace container protections. The vulnerability occurs because the USB 3.0 SSD control data is not stored on the internal boot flash. An attacker could exploit this vulnerability by removing the USB 3.0 SSD, modifying or deleting files on the USB 3.0 SSD by using another device, and then reinserting the USB 3.0 SSD on the original device. A successful exploit could allow the attacker to remove container protections and perform file actions outside the namespace of the container with root privileges.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=16.12.1
Cisco 1100-4g Integrated Services Router
Cisco 1100-4gltegb Integrated Services Router
Cisco 1100-4gltena Integrated Services Router
Cisco 1100-6g Integrated Services Router
Cisco 1100-lte Integrated Services Router
Cisco 1100 Integrated Services Router
Cisco 4321\/k9-rf Integrated Services Router
Cisco 4321\/k9-ws Integrated Services Router
Cisco 4321\/k9 Integrated Services Router
Cisco 4331\/k9-rf Integrated Services Router
Cisco 4331\/k9-ws Integrated Services Router
Cisco 4331\/k9 Integrated Services Router
Cisco 4351\/k9-rf Integrated Services Router
Cisco 4351\/k9-ws Integrated Services Router
Cisco 4351\/k9 Integrated Services Router
Cisco Asr 1000-x
Cisco Asr 1001
Cisco Asr 1001-x
Cisco Asr 1002
Cisco Asr 1002-x
Cisco Asr 1004
Cisco Asr 1006
Cisco Asr 1013
Cisco Asr 1023
Cisco Catalyst C9300-24p
Cisco Catalyst C9300-24s
Cisco Catalyst C9300-24t
Cisco Catalyst C9300-24u
Cisco Catalyst C9300-24ux
Cisco Catalyst C9300-48p
Cisco Catalyst C9300-48s
Cisco Catalyst C9300-48t
Cisco Catalyst C9300-48u
Cisco Catalyst C9300-48un
Cisco Catalyst C9300-48uxm
Cisco Catalyst C9300l-24p-4g
Cisco Catalyst C9300l-24p-4x
Cisco Catalyst C9300l-24t-4g
Cisco Catalyst C9300l-24t-4x
Cisco Catalyst C9300l-48p-4g
Cisco Catalyst C9300l-48p-4x
Cisco Catalyst C9300l-48t-4g
Cisco Catalyst C9300l-48t-4x
Cisco Catalyst C9404r
Cisco Catalyst C9407r
Cisco Catalyst C9410r
Cisco Catalyst C9500-12q
Cisco Catalyst C9500-16x
Cisco Catalyst C9500-24q
Cisco Catalyst C9500-24y4c
Cisco Catalyst C9500-32c
Cisco Catalyst C9500-32qc
Cisco Catalyst C9500-40x
Cisco Catalyst C9500-48y4c
Cisco Csr1000v

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3396?

    CVE-2020-3396 is a vulnerability in the file system on the pluggable USB 3.0 Solid State Drive (SSD) for Cisco IOS XE Software.

  • How does CVE-2020-3396 work?

    CVE-2020-3396 allows an authenticated, physical attacker to remove the USB 3.0 SSD and modify sensitive areas of the file system.

  • What is the severity of CVE-2020-3396?

    The severity of CVE-2020-3396 is high, with a severity value of 7.2.

  • How do I fix CVE-2020-3396?

    To fix CVE-2020-3396, it is recommended to apply the necessary patches and updates provided by Cisco.

  • Where can I find more information about CVE-2020-3396?

    You can find more information about CVE-2020-3396 on the Cisco Security Advisory page: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-usb-guestshell-WmevScDj

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203