6.7
MEDIUM
CVE-2020-3208
Cisco IOS Software Industrial ISRs Authentication Bypass Image Verification Vulnerability
Description

A vulnerability in the image verification feature of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) could allow an authenticated, local attacker to boot a malicious software image on an affected device. The vulnerability is due to insufficient access restrictions on the area of code that manages the image verification feature. An attacker could exploit this vulnerability by first authenticating to the targeted device and then logging in to the Virtual Device Server (VDS) of an affected device. The attacker could then, from the VDS shell, disable Cisco IOS Software integrity (image) verification. A successful exploit could allow the attacker to boot a malicious Cisco IOS Software image on the targeted device. To exploit this vulnerability, the attacker must have valid user credentials at privilege level 15.

INFO

Published Date :

June 3, 2020, 6:15 p.m.

Last Modified :

Oct. 26, 2021, 4:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2020-3208 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3208.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-ir800-img-verif-wHhLYHjK Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3208 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3208 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 26, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-269
    Added CWE NIST NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-ir800-img-verif-wHhLYHjK No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-ir800-img-verif-wHhLYHjK Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios:12.2\(60\)ez16:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)sg11a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jaa1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jpj:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)m11:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(1\)t:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(1\)t0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(1\)t1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(1\)t2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(1\)t3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m1b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m3a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m6b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(3\)m9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m4b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.7\(3\)m7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.8\(3\)m5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:1120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1240:*:*:*:*:*:*:*:* cpe:2.3:h:cisco:809:*:*:*:*:*:*:*:* cpe:2.3:h:cisco:829:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3208 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3208 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability