cve-2021-1423
Vulnerability from cvelistv5
Published
2021-03-24 20:20
Modified
2024-09-17 04:08
Severity
Summary
Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.924Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit this vulnerability by issuing a command with crafted arguments. A successful exploit could allow the attacker to overwrite or create files with data that is already present in other files that are hosted on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-668",
              "description": "CWE-668",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:20:38",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ap-foverwrt-HyVXvrtb",
        "defect": [
          [
            "CSCvu98274"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1423",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Aironet Access Point Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit this vulnerability by issuing a command with crafted arguments. A successful exploit could allow the attacker to overwrite or create files with data that is already present in other files that are hosted on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-668"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ap-foverwrt-HyVXvrtb",
          "defect": [
            [
              "CSCvu98274"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1423",
    "datePublished": "2021-03-24T20:20:38.878927Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T04:08:47.631Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1423\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-03-24T21:15:13.443\",\"lastModified\":\"2023-11-07T03:28:16.720\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit this vulnerability by issuing a command with crafted arguments. A successful exploit could allow the attacker to overwrite or create files with data that is already present in other files that are hosted on the affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la implementaci\u00f3n de un comando de CLI en Cisco Aironet Access Points (AP), podr\u00eda permitir a un atacante local autenticado sobrescribir archivos en la memoria flash del dispositivo.\u0026#xa0;Esta vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de la entrada para un comando espec\u00edfico.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al emitir un comando con argumentos dise\u00f1ados.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante sobrescribir o crear archivos con datos que ya est\u00e1n presentes en otros archivos alojados en el dispositivo afectado\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:aironet_access_point_software:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48036EE-DE42-412A-B3C9-CBCE7414DB33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1952B64C-4AE0-4CCB-86C5-8D1FF6A12822\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BFEED4-7AD7-406F-A044-BDEA98133711\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8191FD87-4E55-4F38-8DB0-7E6772AD075B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F4C00A-D1E2-4B21-A14E-F30B4B818493\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C28A6B0-10FF-4C6D-8527-2313E163C98E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7636F7E2-E386-4F8C-A0C5-F510D8E21DA4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4D8A4CB-5B80-4332-BCBC-DA18AD94D215\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"749040C6-A21A-4EF3-8213-42EE01CFA303\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C559D6F7-B432-4A2A-BE0E-9697CC412C70\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09051BC5-CFE7-43EF-975D-BF77724E8776\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.12.5\",\"matchCriteriaId\":\"DCD9BB32-1D37-4F86-9E93-B77DAB09B874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.1\",\"versionEndIncluding\":\"17.2\",\"matchCriteriaId\":\"54FC2B7F-8BB5-4326-964C-0C7CC6D31412\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.5.171.0\",\"matchCriteriaId\":\"4303CDF3-6399-41CA-BD2A-3C894DD02064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.6\",\"versionEndExcluding\":\"8.10.130.0\",\"matchCriteriaId\":\"0D84C320-E3E3-4B29-A27F-A95C6C50FFFE\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...