6.7
CVSSv3

CVE-2020-3458

Published: 21/10/2020 Updated: 16/08/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Series Appliances could allow an authenticated, local malicious user to bypass the secure boot mechanism. The vulnerabilities are due to insufficient protections of the secure boot process. An attacker could exploit these vulnerabilities by injecting code into specific files that are then referenced during the device boot process. A successful exploit could allow the malicious user to break the chain of trust and inject code into the boot process of the device, which would be executed at each boot and maintain persistence across reboots.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive_security_appliance_software

cisco firepower_threat_defense

cisco firepower_threat_defense 6.6.0

Vendor Advisories

Update from October 23, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 913 and 914 in the Fixed Software section of this advisory See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability for additional informa ...