8.4
CWE
863 264
Advisory Published
Updated

CVE-2020-3530

First published: Fri Sep 04 2020(Updated: )

A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XR<7.1.2
Cisco Asr 9000v
Cisco Asr 9001
Cisco Asr 9006
Cisco Asr 9010
Cisco Asr 9901
Cisco Asr 9904
Cisco Asr 9906
Cisco Asr 9910
Cisco Asr 9912
Cisco Asr 9922
Cisco Ncs 1001
Cisco Ncs 1002
Cisco Ncs 1004
Cisco Ncs 5001
Cisco Ncs 5002
Cisco Ncs 5011
Cisco Ncs 5501
Cisco Ncs 5501-se
Cisco Ncs 5502
Cisco Ncs 5502-se
Cisco Ncs 5508
Cisco Ncs 5516

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco IOS XR Software vulnerability?

    The vulnerability ID is CVE-2020-3530.

  • What is the severity rating of CVE-2020-3530?

    CVE-2020-3530 has a severity rating of 8.4, which is considered high.

  • How does CVE-2020-3530 affect Cisco IOS XR Software?

    CVE-2020-3530 allows an authenticated, local attacker with valid credentials to execute a specific CLI command, bypassing administrative privileges.

  • Which versions of Cisco IOS XR Software are affected by CVE-2020-3530?

    Cisco IOS XR Software versions up to and excluding 7.1.2 are affected by CVE-2020-3530.

  • How can I fix CVE-2020-3530 vulnerability in Cisco IOS XR Software?

    To fix CVE-2020-3530, Cisco recommends upgrading to a fixed software release.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203