CWE
862 284
Advisory Published
Updated

CVE-2020-3524: Cisco IOS XE ROM Monitor Software Vulnerability

First published: Thu Sep 24 2020(Updated: )

A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE ROM Monitor<16.2\(1r\)
Cisco 4221 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco IOS XE ROM Monitor<15.6\(18r\)
Cisco Asr-920-10sz-pd
Cisco Asr-920-12cz-a
Cisco Asr-920-12cz-d
Cisco Asr-920-12sz-a
Cisco Asr-920-12sz-d
Cisco Asr-920-20sz-m
Cisco Asr-920-24sz-im
Cisco Asr-920-24sz-m
Cisco Asr-920-24tz-m
Cisco Asr-920-4sz-a
Cisco Asr-920-4sz-d
Cisco Asr 920u-12sz-im
Cisco Asr 1000-x
Cisco Asr 1001
Cisco Asr 1001-x
Cisco Asr 1002
Cisco Asr 1002-x
Cisco Asr 1004
Cisco Asr 1006
Cisco Asr 1013
Cisco IOS XE ROM Monitor<16.4\(1r\)s
Cisco Cbr8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3524?

    CVE-2020-3524 is a vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software.

  • Which software is affected by CVE-2020-3524?

    The Cisco IOS XE ROM Monitor Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers are affected by CVE-2020-3524.

  • What is the severity of CVE-2020-3524?

    CVE-2020-3524 has a severity rating of 6.8 (medium).

  • How can I fix CVE-2020-3524?

    To fix CVE-2020-3524, Cisco has released a software update. Please refer to the Cisco Security Advisory for more information.

  • Where can I find more information about CVE-2020-3524?

    You can find more information about CVE-2020-3524 in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203