CWE
693
Advisory Published
Updated

CVE-2020-3458: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000/2100 Series Appliances Secure Boot Bypass Vulnerabilities

First published: Wed Oct 21 2020(Updated: )

Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Series Appliances could allow an authenticated, local attacker to bypass the secure boot mechanism. The vulnerabilities are due to insufficient protections of the secure boot process. An attacker could exploit these vulnerabilities by injecting code into specific files that are then referenced during the device boot process. A successful exploit could allow the attacker to break the chain of trust and inject code into the boot process of the device, which would be executed at each boot and maintain persistence across reboots.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance Software>=9.8.0<9.8.4.26
Cisco Adaptive Security Appliance Software>=9.9.0<9.9.2.80
Cisco Adaptive Security Appliance Software>=9.10.0<9.10.1.43
Cisco Adaptive Security Appliance Software>=9.12.0<9.12.4.3
Cisco Adaptive Security Appliance Software>=9.13.0<9.13.1.13
Cisco Adaptive Security Appliance Software>=9.14.0<9.14.1.15
Cisco Firepower 1010
Cisco Firepower 1010
Cisco Firepower 1120
Cisco Firepower 1140
Cisco Firepower 1150
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
Cisco Firepower Threat Defense<=6.2.2
Cisco Firepower Threat Defense>=6.3.0<6.3.0.6
Cisco Firepower Threat Defense>=6.4.0<6.4.0.10
Cisco Firepower Threat Defense>=6.5.0<6.5.0.5
Cisco Firepower Threat Defense=6.6.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-3458?

    The severity of CVE-2020-3458 is medium with a CVSS score of 6.7.

  • How can an attacker exploit CVE-2020-3458?

    An attacker can exploit CVE-2020-3458 by bypassing the secure boot mechanism on affected Cisco ASA and FTD appliances.

  • Which Cisco products are affected by CVE-2020-3458?

    Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for the Firepower 1000 Series and Firepower 2100 Series Appliances are affected.

  • What is the recommended version to fix CVE-2020-3458?

    To fix CVE-2020-3458, it is recommended to upgrade Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software to versions 9.8.4.26, 9.9.2.80, 9.10.1.43, 9.12.4.3, 9.13.1.13, or 9.14.1.15.

  • Where can I find more information about CVE-2020-3458?

    More information about CVE-2020-3458 can be found in the Cisco Security Advisory: [link](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-sbbyp-KqP6NgrE).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203