NewsSecurity Vulnerabilities

Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability [CVE-2020-3284]

CVE number – CVE-2020-3284

A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only.

The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device.

Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Affected Products

  • Vulnerable ProductsThis vulnerability affects Cisco devices if they are running a vulnerable release of Cisco IOS XR 64-bit Software and the following conditions are met:
    • The product ID (PID) of the device matches one of the PIDs listed in the Fixed Software section of this advisory.
    • The device is running a vulnerable BIOS version.
    • The device uses PXE for network boot.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.