7.2
CWE
78
Advisory Published
Updated

CVE-2020-3417: Cisco IOS XE Software Arbitrary Code Execution Vulnerability

First published: Thu Sep 24 2020(Updated: )

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust. This vulnerability is due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit this vulnerability by installing code to a specific directory in the underlying operating system (OS) and setting a specific ROMMON variable. A successful exploit could allow the attacker to execute persistent code on the underlying OS. To exploit this vulnerability, the attacker would need access to the root shell on the device or have physical access to the device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=3.18.0sp
Cisco IOS XE=3.18.1asp
Cisco IOS XE=3.18.1bsp
Cisco IOS XE=3.18.1csp
Cisco IOS XE=3.18.1gsp
Cisco IOS XE=3.18.1hsp
Cisco IOS XE=3.18.1isp
Cisco IOS XE=3.18.1sp
Cisco IOS XE=3.18.2asp
Cisco IOS XE=3.18.2sp
Cisco IOS XE=3.18.3asp
Cisco IOS XE=3.18.3bsp
Cisco IOS XE=3.18.3sp
Cisco IOS XE=3.18.4sp
Cisco IOS XE=3.18.5sp
Cisco IOS XE=3.18.6sp
Cisco IOS XE=3.18.7sp
Cisco IOS XE=3.18.8asp
Cisco IOS XE=3.18.8sp
Cisco IOS XE=16.6.1
Cisco IOS XE=16.6.2
Cisco IOS XE=16.6.3
Cisco IOS XE=16.6.4
Cisco IOS XE=16.6.4a
Cisco IOS XE=16.6.4s
Cisco IOS XE=16.6.5
Cisco IOS XE=16.6.5a
Cisco IOS XE=16.6.5b
Cisco IOS XE=16.6.6
Cisco IOS XE=16.6.7
Cisco IOS XE=16.6.7a
Cisco IOS XE=16.7.1
Cisco IOS XE=16.7.1a
Cisco IOS XE=16.7.1b
Cisco IOS XE=16.7.2
Cisco IOS XE=16.7.3
Cisco IOS XE=16.7.4
Cisco IOS XE=16.8.1
Cisco IOS XE=16.8.1a
Cisco IOS XE=16.8.1b
Cisco IOS XE=16.8.1c
Cisco IOS XE=16.8.1d
Cisco IOS XE=16.8.1e
Cisco IOS XE=16.8.1s
Cisco IOS XE=16.8.2
Cisco IOS XE=16.8.3
Cisco IOS XE=16.9.1
Cisco IOS XE=16.9.1a
Cisco IOS XE=16.9.1b
Cisco IOS XE=16.9.1c
Cisco IOS XE=16.9.1d
Cisco IOS XE=16.9.1s
Cisco IOS XE=16.9.2
Cisco IOS XE=16.9.2a
Cisco IOS XE=16.9.2s
Cisco IOS XE=16.9.3
Cisco IOS XE=16.9.3a
Cisco IOS XE=16.9.3h
Cisco IOS XE=16.9.3s
Cisco IOS XE=16.9.4
Cisco IOS XE=16.9.4c
Cisco IOS XE=16.9.5
Cisco IOS XE=16.9.5f
Cisco IOS XE=16.10.1
Cisco IOS XE=16.10.1a
Cisco IOS XE=16.10.1b
Cisco IOS XE=16.10.1c
Cisco IOS XE=16.10.1d
Cisco IOS XE=16.10.1e
Cisco IOS XE=16.10.1f
Cisco IOS XE=16.10.1g
Cisco IOS XE=16.10.1s
Cisco IOS XE=16.10.2
Cisco IOS XE=16.10.3
Cisco IOS XE=16.11.1
Cisco IOS XE=16.11.1a
Cisco IOS XE=16.11.1b
Cisco IOS XE=16.11.1c
Cisco IOS XE=16.11.1s
Cisco IOS XE=16.11.2
Cisco IOS XE=16.12.1
Cisco IOS XE=16.12.1a
Cisco IOS XE=16.12.1c
Cisco IOS XE=16.12.1s
Cisco IOS XE=16.12.1t
Cisco IOS XE=16.12.1w
Cisco IOS XE=16.12.1x
Cisco IOS XE=16.12.1y
Cisco IOS XE=16.12.2
Cisco IOS XE=16.12.2a
Cisco IOS XE=16.12.2s
Cisco IOS XE=16.12.2t
Cisco IOS XE=16.12.3
Cisco IOS XE=16.12.3a
Cisco IOS XE=17.1.1
Cisco IOS XE=17.1.1a
Cisco IOS XE=17.1.1s
Cisco IOS XE=17.1.1t

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203