#VU51766 Write-what-where Condition in Cisco Systems, Inc Hardware solutions


Published: 2021-03-29

Vulnerability identifier: #VU51766

Vulnerability risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1390

CWE-ID: CWE-123

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco IOS XE
Operating systems & Components / Operating system
Cisco Catalyst IE3200 Rugged Series
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Catalyst IE3300 Rugged Series
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Catalyst IE3400 Rugged Series
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Catalyst IE3400 Heavy Duty Series
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Embedded Services 3300 Series Switches
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the affected software permits modification of the run-time memory of an affected device under specific circumstances. A local administrator can trigger a logic error in the code that was designed to restrict run-time memory modifications and execute arbitrary code on the underlying Linux operating system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco IOS XE: 17.1.1

Cisco Catalyst IE3200 Rugged Series: All versions

Cisco Catalyst IE3300 Rugged Series: All versions

Cisco Catalyst IE3400 Rugged Series: All versions

Cisco Catalyst IE3400 Heavy Duty Series: All versions

Cisco Embedded Services 3300 Series Switches: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-OFP-6Nezgn7b


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability