Command Injection in Cisco IOS XE Software



Published: 2021-03-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-1384
CWE-ID CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco IOS XE
Operating systems & Components / Operating system

Cisco 2600 Series Multiservice Platforms
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Command Injection

EUVDB-ID: #VU51786

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1384

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in Cisco IOx application hosting environment. A remote administrator can use a specially crafted application .tar file and execute arbitrary commands on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco IOS XE: 16.3.1 - 17.3.2

Cisco 2600 Series Multiservice Platforms: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-cmdinj-RkSURGHG


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###