6.8
MEDIUM
CVE-2020-3524
"Cisco ROMMON Software Debugging Option Unauthenticated Remote Code Execution Vulnerability"
Description

A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.

INFO

Published Date :

Sept. 24, 2020, 6:15 p.m.

Last Modified :

May 22, 2023, 6:57 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2020-3524 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe_rom_monitor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3524.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3524 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3524 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:* versions up to (excluding) 16.2\(1r\) OR cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:* versions up to (excluding) 15.6\(18r\) OR cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:* versions up to (excluding) 16.2\(1r\) OR cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:* versions up to (excluding) 16.4\(1r\)s OR cpe:2.3:h:cisco:cbr8:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3524 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.28824

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability