First published: Thu Sep 24 2020(Updated: )
A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE Web UI | =16.11.1 | |
Cisco 1100-4g/6g Integrated Services Router | ||
Cisco 1100 Integrated Services Router | ||
Cisco 1100 Integrated Services Router | ||
Cisco 1109-4p Integrated Services Router | ||
Cisco 1100 Integrated Services Router | ||
Cisco 1100 Integrated Services Router | ||
Cisco 1100 Integrated Services Router | ||
Cisco 1100 Series Integrated Services Router | ||
Cisco 1101 Integrated Services Router | ||
Cisco 1101 Integrated Services Router | ||
Cisco 1109 Integrated Services Router | ||
Cisco 1109 Integrated Services Router | ||
Cisco 1109 Integrated Services Router | ||
Cisco 1111x-8p | ||
Cisco 111x Integrated Services Router | ||
Cisco 111x Integrated Services Router | ||
Cisco 1120 Integrated Services Router | ||
Cisco 1160 Integrated Services Router | ||
Cisco 4221 Integrated Services Router | ||
Cisco 4331/k9-rf Integrated Services Router | ||
Cisco 4431 Integrated Services Router | ||
Cisco 4451-X Integrated Services Router | ||
Cisco 4441 Integrated Services Router | ||
Cisco ASR 1000 series software | ||
Cisco ASR 1001 | ||
Cisco ASR 1001-X | ||
Cisco ASR 1002 Fixed Router | ||
Cisco ASR 1002-X | ||
Cisco ASR 1004 | ||
Cisco ASR 1006 | ||
Cisco ASR 1013 | ||
Cisco ASR 1001-HX | ||
Cisco ASR 1001-HX-RF | ||
Cisco ASR 1001-X | ||
Cisco ASR 1001-X | ||
Cisco ASR 1002-HX | ||
Cisco ASR 1002-HX | ||
Cisco ASR 1002-HX | ||
Cisco ASR 1002-X | ||
Cisco ASR 1002-X | ||
Cisco Catalyst 9800-40 | ||
Cisco Catalyst 9800-80 | ||
Cisco Catalyst 9800-CL | ||
Cisco Catalyst 9800-L | ||
Cisco Catalyst 9800-L | ||
Cisco Catalyst 9800-L | ||
Cisco Catalyst C9200 | ||
Cisco Catalyst 9200 Series | ||
Cisco Catalyst C9200-48P | ||
Cisco Catalyst 9200 Series | ||
Cisco Catalyst C9200L-24P-4G | ||
Cisco Catalyst C9200L-24P-4X | ||
Cisco Catalyst C9200L-24PXG-2Y | ||
Cisco Catalyst C9200L-24PXG-4X | ||
Cisco Catalyst C9200L-24T-4G | ||
Cisco Catalyst C9200L-24T-4X | ||
Cisco Catalyst C9200L-48P-4G | ||
Cisco Catalyst C9200L-48P-4X | ||
Cisco Catalyst C9200L-48PXG-2Y | ||
Cisco Catalyst C9200L-48PXG-4X | ||
Cisco Catalyst C9200L-48T-4G | ||
Cisco Catalyst C9200L-48T-4X | ||
Cisco Catalyst C9300-24P | ||
Cisco Catalyst C9300 | ||
Cisco Catalyst 9300-24T-A | ||
Cisco Catalyst C9300-24U | ||
Cisco Catalyst 9300-24UX | ||
Cisco Catalyst C9300-48P | ||
Cisco Catalyst C9300 | ||
Cisco Catalyst C9300 | ||
Cisco Catalyst 9300-48U | ||
Cisco Catalyst C9300 Series | ||
Cisco Catalyst C9300-48UXM | ||
Cisco Catalyst C9300 | ||
Cisco Catalyst C9300L-24P-4X | ||
Cisco Catalyst 9300L-24T-4G | ||
Cisco Catalyst 9300 | ||
Cisco Catalyst C9300L-48P-4G | ||
Cisco Catalyst 9300 Series Switches | ||
Cisco Catalyst C9300 | ||
Cisco Catalyst C9300L-48T-4X | ||
Cisco Catalyst C9404R | ||
Cisco Catalyst 9407R | ||
Cisco Catalyst 9410R | ||
Cisco Catalyst 9500 | ||
Cisco Catalyst 9500 | ||
Cisco Catalyst 9500 | ||
Cisco Catalyst C9500-24Y4C | ||
Cisco Catalyst 9500 | ||
Cisco Catalyst C9500-32QC | ||
Cisco Catalyst C9500-40x | ||
Cisco Catalyst C9500-48Y4C | ||
Cisco Cloud Services Router 1000V | ||
Cisco Catalyst 3650 Series Switches | ||
Cisco Catalyst 3650-12X48UR | ||
Cisco Catalyst 3650 Series Switch | ||
Cisco Catalyst 3650 Series Switch | ||
Cisco Catalyst 3650 24 Port PoE Switch (WS-C3650-24PD) | ||
Cisco Catalyst 3650-24PS | ||
Cisco Catalyst 3650-24TD Switch | ||
Cisco Catalyst 3650-24TS | ||
Cisco Catalyst 3650 Series Switch | ||
Cisco Catalyst 3650-48FQ Switch | ||
Cisco Catalyst 3650-48FQM Switch | ||
Cisco Catalyst 3650 Series Switch WS-C3650-48FS | ||
Cisco Catalyst 3650-48PD | ||
Cisco Catalyst 3650 Series Switches | ||
Cisco Catalyst 3650-48PS | ||
Cisco Catalyst 3650 Series Switches | ||
Cisco Catalyst 3650 48TQ | ||
Cisco Catalyst 3650-48TS Switch | ||
Cisco Catalyst 3650-8X24UQ | ||
Cisco Catalyst 3850 | ||
Cisco Catalyst 3850 Series Switches | ||
Cisco Catalyst 3850 Series Switch | ||
Cisco Catalyst 3850 Switch (model WS-C3850-12XS) | ||
Cisco Catalyst 3850 Series Switch | ||
Cisco Catalyst 3850 Series Switches | ||
Cisco Catalyst 3850 | ||
Cisco Catalyst 3850 Series Switch | ||
Cisco Catalyst 3850 Switch | ||
Cisco Catalyst 3850-24XU | ||
Cisco Catalyst 3850 48F Switch | ||
Cisco Catalyst 3850 48 Port PoE Switch | ||
Cisco Catalyst 3850 Series Switches | ||
Cisco Catalyst 3850-48U | ||
Cisco Catalyst 3850 Series Switches |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3404 has been classified with a high severity rating due to its potential to allow authenticated attackers to execute commands with root privileges on affected devices.
To fix CVE-2020-3404, it is recommended to update your Cisco IOS XE software to the latest version that addresses this vulnerability.
CVE-2020-3404 primarily affects Cisco IOS XE Software version 16.11.1.
No, CVE-2020-3404 requires authenticated local access, meaning an attacker must have local access to the device to exploit the vulnerability.
The potential impacts of CVE-2020-3404 include unauthorized access to the underlying operating system and execution of arbitrary commands with elevated privileges.