9.8
CVE-2020-3284
- EPSS 4.58%
- Published 06.11.2020 19:15:14
- Last modified 21.11.2024 05:30:43
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ A9k-rsp880-se Firmware Version < 10.65
Cisco ≫ A9k-rsp880-tr Firmware Version < 10.65
Cisco ≫ A99-rp2-se Firmware Version < 14.35
Cisco ≫ A99-rp2-tr Firmware Version < 14.35
Cisco ≫ A99-rsp-se Firmware Version < 16.14
Cisco ≫ A99-rsp-tr Firmware Version < 16.14
Cisco ≫ A9k-rsp880-lt-se Firmware Version < 17.34
Cisco ≫ A9k-rsp880-lt-tr Firmware Version < 17.34
Cisco ≫ Asr-9901-rp Firmware Version < 22.20
Cisco ≫ A99-rp3-se Firmware Version < 30.23
Cisco ≫ A99-rp3-tr Firmware Version < 30.23
Cisco ≫ A9k-rsp5-se Firmware Version < 31.20
Cisco ≫ A9k-rsp5-tr Firmware Version < 31.20
Cisco ≫ Ncs1001 Firmware Version < 14.60
Cisco ≫ Ncs1002 Firmware Version < 14.60
Cisco ≫ Ncs1004 Firmware Version < 14.60
Cisco ≫ N540-12z20g-sys-a/d Firmware Version < 1.15
Cisco ≫ N540-24z8q2c-m Firmware Version < 1.15
Cisco ≫ N540-28z4c-sys-a/d Firmware Version < 1.15
Cisco ≫ N540-acc-sys Firmware Version < 1.15
Cisco ≫ N540x-16z4g8q2c-a/d Firmware Version < 1.15
Cisco ≫ N540x-12z16g-sys-a/d Firmware Version < 1.15
Cisco ≫ N560-4-sys Firmware Version < 0.14
Cisco ≫ N560-7-sys Firmware Version < 0.14
Cisco ≫ N560-4-sys Firmware Version < 0.14
Cisco ≫ N560-7-sys Firmware Version < 0.14
Cisco ≫ Ncs5001 Firmware Version < 1.13
Cisco ≫ Ncs5002 Firmware Version < 1.13
Cisco ≫ Ncs5011 Firmware Version < 1.14
Cisco ≫ Nc55-rp Firmware Version < 9.30
Cisco ≫ Nc55-rp-e Firmware Version < 1.21
Cisco ≫ Ncs-5501 Firmware Version < 6.6.25
Cisco ≫ Ncs-5501-se Firmware Version < 1.21
Cisco ≫ Ncs-5502 Firmware Version < 1.21
Cisco ≫ Ncs-5502-se Firmware Version < 1.21
Cisco ≫ Ncs-55a2-mod-s Firmware Version < 1.12
Cisco ≫ Ncs-55a2-mod-hd-s Firmware Version < 1.12
Cisco ≫ Ncs-55a2-mod-hx-s Firmware Version < 1.12
Cisco ≫ Ncs-55a2-mod-se-s Firmware Version < 6.6.25
Cisco ≫ Ncs-55a2-mod-se-h-s Firmware Version < 1.12
Cisco ≫ Ncs-55a1-36h-se-s Firmware Version < 1.12
Cisco ≫ Ncs-55a1-36h-s Firmware Version < 1.12
Cisco ≫ Ncs-55a1-24h Firmware Version < 1.12
Cisco ≫ Ncs55-a1-48q6h Firmware Version < 1.12
Cisco ≫ Ncs-55a1-24q6h-s Firmware Version < 6.6.25
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 4.58% | 0.888 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 9.3 | 8.6 | 10 |
AV:N/AC:M/Au:N/C:C/I:C/A:C
|
psirt@cisco.com | 8.1 | 2.2 | 5.9 |
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-284 Improper Access Control
The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.