Lucene search

K
cveCiscoCVE-2021-1281
HistoryMar 24, 2021 - 9:15 p.m.

CVE-2021-1281

2021-03-2421:15:11
CWE-399
cisco
web.nvd.nist.gov
39
2
cve-2021-1281
cisco
ios
xe
sd-wan
vulnerability
authenticated
local attacker
root user access

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in CLI management in Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system as the root user. This vulnerability is due to the way the software handles concurrent CLI sessions. An attacker could exploit this vulnerability by authenticating to the device as an administrative user and executing a sequence of commands. A successful exploit could allow the attacker to obtain access to the underlying operating system as the root user.

Affected configurations

Nvd
Node
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.3
OR
ciscoios_xeMatch16.9.4
OR
ciscoios_xeMatch16.10.1
OR
ciscoios_xeMatch16.10.1a
OR
ciscoios_xeMatch16.10.1b
OR
ciscoios_xeMatch16.10.1c
OR
ciscoios_xeMatch16.10.1d
OR
ciscoios_xeMatch16.10.1e
OR
ciscoios_xeMatch16.10.1f
OR
ciscoios_xeMatch16.10.1g
OR
ciscoios_xeMatch16.10.1s
OR
ciscoios_xeMatch16.10.2
OR
ciscoios_xeMatch16.10.3
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.11.2
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.1w
OR
ciscoios_xeMatch16.12.1x
OR
ciscoios_xeMatch16.12.1y
OR
ciscoios_xeMatch16.12.1z
OR
ciscoios_xeMatch16.12.1za
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch16.12.2a
OR
ciscoios_xeMatch16.12.2s
OR
ciscoios_xeMatch16.12.2t
OR
ciscoios_xeMatch16.12.3
OR
ciscoios_xeMatch16.12.3a
OR
ciscoios_xeMatch16.12.3s
OR
ciscoios_xeMatch16.12.4
OR
ciscoios_xeMatch16.12.4a
OR
ciscoios_xeMatch17.1.1
OR
ciscoios_xeMatch17.1.1a
OR
ciscoios_xeMatch17.1.1s
OR
ciscoios_xeMatch17.1.1t
OR
ciscoios_xeMatch17.1.2
OR
ciscoios_xeMatch17.1.3
OR
ciscoios_xeMatch17.2.1
OR
ciscoios_xeMatch17.2.1a
OR
ciscoios_xeMatch17.2.1r
OR
ciscoios_xeMatch17.2.1v
OR
ciscoios_xeMatch17.2.2
OR
ciscoios_xeMatch17.3.1
OR
ciscoios_xeMatch17.3.1a
OR
ciscoios_xeMatch17.3.1w
OR
ciscoios_xeMatch17.3.2
OR
ciscoios_xeMatch17.3.2a
OR
ciscoios_xeMatch17.4.1
OR
ciscoios_xeMatch17.4.1a
OR
ciscoios_xeMatch17.4.1b
VendorProductVersionCPE
ciscoios_xe16.9.1cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*
ciscoios_xe16.9.2cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*
ciscoios_xe16.9.3cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*
ciscoios_xe16.9.4cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*
ciscoios_xe16.10.1cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*
ciscoios_xe16.10.1acpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*
ciscoios_xe16.10.1bcpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*
ciscoios_xe16.10.1ccpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*
ciscoios_xe16.10.1dcpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*
ciscoios_xe16.10.1ecpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*
Rows per page:
1-10 of 591

CNA Affected

[
  {
    "product": "Cisco IOS XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2021-1281