// For flags

CVE-2020-3284

Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory.

Una vulnerabilidad en el cargador de arranque mejorado Preboot eXecution Environment (PXE) para Cisco IOS XR 64-bit Software, podría permitir a un atacante remoto no autenticado ejecutar código sin firmar durante el proceso de arranque de PXE en un dispositivo afectado. El cargador de arranque PXE es parte del BIOS y se ejecuta en la interfaz de administración de las plataformas de hardware que se ejecutan en Cisco IOS XR Software únicamente. La vulnerabilidad se presenta porque los comandos internos que son emitidos cuando el proceso de inicio de red de PXE está cargando una imagen de software no es verificada apropiadamente. Un atacante podría explotar esta vulnerabilidad al comprometer el servidor de arranque PXE y reemplazando una imagen de software válida por una maliciosa. Alternativamente, el atacante podría hacerse pasar por el servidor de arranque PXE y enviar una respuesta de arranque PXE con un archivo malicioso. Una explotación con éxito podría permitir al atacante ejecutar código sin firmar en el dispositivo afectado. Nota: Para corregir esta vulnerabilidad, tanto el Cisco IOS XR Software como el BIOS deben ser actualizados. El código del BIOS está incluido en el Cisco IOS XR Software, pero puede requerir pasos de instalación adicionales. Para obtener más información, consulte la sección Fixed Software de este aviso

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-11-06 CVE Published
  • 2024-08-24 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
Affected Vendors, Products, and Versions
Match found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_FalseMatch found for: AND_3_NODES_OR__OS_OS_HW__VULN0_True_VULN1_True_VULN2_False
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status