CWE
78
Advisory Published

cisco-sa-xbace-OnCEbyS: Cisco IOS XE Software Arbitrary Code Execution Vulnerability

First published: Thu Sep 24 2020(Updated: )

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust. This vulnerability is due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit this vulnerability by installing code to a specific directory in the underlying operating system (OS) and setting a specific ROMMON variable. A successful exploit could allow the attacker to execute persistent code on the underlying OS. To exploit this vulnerability, the attacker would need access to the root shell on the device or have physical access to the device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xbace-OnCEbyS This advisory is part of the September 24, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 34 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.

Credit: by X.B. the Cisco Advanced Security Initiatives Group

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE Software=16.12.03a<Catalyst 9300/9400/9500 Series Switches=16.12.03a<Catalyst 3850 Series Switches
Catalyst 9300/9400/9500 Series Switches
Catalyst 3850 Series Switches

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of Cisco IOS XE Software Arbitrary Code Execution Vulnerability?

    The severity of Cisco IOS XE Software Arbitrary Code Execution Vulnerability is medium with a severity value of 6.7.

  • Which Cisco products are affected by Cisco IOS XE Software Arbitrary Code Execution Vulnerability?

    Catalyst 9300/9400/9500 Series Switches and Catalyst 3850 Series Switches running IOS XE Software version 16.12.03a are affected by this vulnerability.

  • How can an attacker exploit Cisco IOS XE Software Arbitrary Code Execution Vulnerability?

    An authenticated, local attacker could exploit this vulnerability by executing persistent code at boot time and breaking the chain of trust.

  • What is the cause of Cisco IOS XE Software Arbitrary Code Execution Vulnerability?

    This vulnerability is caused by incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set.

  • Where can I find more information about Cisco IOS XE Software Arbitrary Code Execution Vulnerability?

    You can find more information about Cisco IOS XE Software Arbitrary Code Execution Vulnerability on the Cisco Security Advisory page at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xbace-OnCEbyS.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203