7.8
CVE-2020-3455
- EPSS 0.06%
- Published 21.10.2020 19:15:16
- Last modified 21.11.2024 05:31:06
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in the secure boot process of Cisco FXOS Software could allow an authenticated, local attacker to bypass the secure boot mechanisms. The vulnerability is due to insufficient protections of the secure boot process. An attacker could exploit this vulnerability by injecting code into a specific file that is then referenced during the device boot process. A successful exploit could allow the attacker to break the chain of trust and inject code into the boot process of the device which would be executed at each boot and maintain persistence across reboots.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Firepower Extensible Operating System Version < 2.4.1.268
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Sm-24 Version-
Cisco ≫ Firepower 9300 Sm-36 Version-
Cisco ≫ Firepower 9300 Sm-40 Version-
Cisco ≫ Firepower 9300 Sm-44 Version-
Cisco ≫ Firepower 9300 Sm-44 X 3 Version-
Cisco ≫ Firepower 9300 Sm-48 Version-
Cisco ≫ Firepower 9300 Sm-56 Version-
Cisco ≫ Firepower 9300 Sm-56 X 3 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Sm-24 Version-
Cisco ≫ Firepower 9300 Sm-36 Version-
Cisco ≫ Firepower 9300 Sm-40 Version-
Cisco ≫ Firepower 9300 Sm-44 Version-
Cisco ≫ Firepower 9300 Sm-44 X 3 Version-
Cisco ≫ Firepower 9300 Sm-48 Version-
Cisco ≫ Firepower 9300 Sm-56 Version-
Cisco ≫ Firepower 9300 Sm-56 X 3 Version-
Cisco ≫ Firepower Extensible Operating System Version >= 2.6 < 2.6.1.214
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Sm-24 Version-
Cisco ≫ Firepower 9300 Sm-36 Version-
Cisco ≫ Firepower 9300 Sm-40 Version-
Cisco ≫ Firepower 9300 Sm-44 Version-
Cisco ≫ Firepower 9300 Sm-44 X 3 Version-
Cisco ≫ Firepower 9300 Sm-48 Version-
Cisco ≫ Firepower 9300 Sm-56 Version-
Cisco ≫ Firepower 9300 Sm-56 X 3 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Sm-24 Version-
Cisco ≫ Firepower 9300 Sm-36 Version-
Cisco ≫ Firepower 9300 Sm-40 Version-
Cisco ≫ Firepower 9300 Sm-44 Version-
Cisco ≫ Firepower 9300 Sm-44 X 3 Version-
Cisco ≫ Firepower 9300 Sm-48 Version-
Cisco ≫ Firepower 9300 Sm-56 Version-
Cisco ≫ Firepower 9300 Sm-56 X 3 Version-
Cisco ≫ Firepower Extensible Operating System Version >= 2.7 < 2.7.1.131
Cisco ≫ Firepower 4110 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Sm-24 Version-
Cisco ≫ Firepower 9300 Sm-36 Version-
Cisco ≫ Firepower 9300 Sm-40 Version-
Cisco ≫ Firepower 9300 Sm-44 Version-
Cisco ≫ Firepower 9300 Sm-44 X 3 Version-
Cisco ≫ Firepower 9300 Sm-48 Version-
Cisco ≫ Firepower 9300 Sm-56 Version-
Cisco ≫ Firepower 9300 Sm-56 X 3 Version-
Cisco ≫ Firepower 4112 Version-
Cisco ≫ Firepower 4115 Version-
Cisco ≫ Firepower 4120 Version-
Cisco ≫ Firepower 4125 Version-
Cisco ≫ Firepower 4140 Version-
Cisco ≫ Firepower 4145 Version-
Cisco ≫ Firepower 4150 Version-
Cisco ≫ Firepower 9300 Sm-24 Version-
Cisco ≫ Firepower 9300 Sm-36 Version-
Cisco ≫ Firepower 9300 Sm-40 Version-
Cisco ≫ Firepower 9300 Sm-44 Version-
Cisco ≫ Firepower 9300 Sm-44 X 3 Version-
Cisco ≫ Firepower 9300 Sm-48 Version-
Cisco ≫ Firepower 9300 Sm-56 Version-
Cisco ≫ Firepower 9300 Sm-56 X 3 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.06% | 0.163 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.2 | 3.9 | 10 |
AV:L/AC:L/Au:N/C:C/I:C/A:C
|
psirt@cisco.com | 6.7 | 0.8 | 5.9 |
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
CWE-693 Protection Mechanism Failure
The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.