CVE-2020-3524

A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:cbr8:-:*:*:*:*:*:*:*

History

22 May 2023, 18:57

Type Values Removed Values Added
First Time Cisco 4221 Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4431 Integrated Services Router
CPE cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*

Information

Published : 2020-09-24 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-3524

Mitre link : CVE-2020-3524

CVE.ORG link : CVE-2020-3524


JSON object : View

Products Affected

cisco

  • 4331_integrated_services_router
  • asr-920-12cz-a
  • asr_1013
  • 4461_integrated_services_router
  • asr_1000-x
  • asr-920-12cz-d
  • asr_1002-x
  • asr_1004
  • ios_xe_rom_monitor
  • asr-920-4sz-a
  • asr-920-4sz-d
  • asr_1001-x
  • asr-920-24sz-m
  • asr-920-10sz-pd
  • asr_1006
  • asr_920u-12sz-im
  • asr-920-24tz-m
  • 4221_integrated_services_router
  • asr_1001
  • asr-920-24sz-im
  • asr-920-20sz-m
  • asr-920-12sz-a
  • asr-920-12sz-d
  • asr_1002
  • cbr8
  • 4431_integrated_services_router
CWE
CWE-862

Missing Authorization

CWE-284

Improper Access Control