Privilege escalation in Cisco IOS XE ROM Monitor



Published: 2021-03-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-1452
CWE-ID CWE-78
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco Embedded Services 3300 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco IOS XE
Operating systems & Components / Operating system

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU51709

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1452

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary shell commands on the target system.

The vulnerability exists in ROM Monitor (ROMMON) due to incorrect validations of specific function arguments passed to a boot script when specific ROMMON variables are set.An attacker with physical access to the system can execute unsigned code at system boot time.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Embedded Services 3300 Series Switches: All versions

Cisco IOS XE: 17.2.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu65039


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###