cve-2021-1449
Vulnerability from cvelistv5
Published
2021-03-24 20:06
Modified
2024-09-16 18:44
Severity
Summary
Cisco Access Point Software Arbitrary Code Execution Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210324 Cisco Access Point Software Arbitrary Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit this vulnerability by modifying a specific file that is stored on the system, which would allow the attacker to bypass existing protections. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. Note: To exploit this vulnerability, the attacker would need to have access to the development shell (devshell) on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-24T20:06:26",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210324 Cisco Access Point Software Arbitrary Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ap-privesc-wEVfp8Ud",
        "defect": [
          [
            "CSCvw45507"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Access Point Software Arbitrary Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-03-24T16:00:00",
          "ID": "CVE-2021-1449",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Access Point Software Arbitrary Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Aironet Access Point Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit this vulnerability by modifying a specific file that is stored on the system, which would allow the attacker to bypass existing protections. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. Note: To exploit this vulnerability, the attacker would need to have access to the development shell (devshell) on the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210324 Cisco Access Point Software Arbitrary Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ap-privesc-wEVfp8Ud",
          "defect": [
            [
              "CSCvw45507"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1449",
    "datePublished": "2021-03-24T20:06:26.339367Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-16T18:44:24.687Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1449\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-03-24T20:15:15.400\",\"lastModified\":\"2023-11-07T03:28:20.193\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit this vulnerability by modifying a specific file that is stored on the system, which would allow the attacker to bypass existing protections. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. Note: To exploit this vulnerability, the attacker would need to have access to the development shell (devshell) on the device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la l\u00f3gica de arranque del Software Cisco Access Points, podr\u00eda permitir a un atacante local autenticado ejecutar c\u00f3digo sin firmar en el momento del arranque.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n inapropiada que es llevada a cabo por el \u00e1rea de c\u00f3digo que administra los procesos de inicio del sistema.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al modificar un archivo espec\u00edfico que est\u00e1 almacenado en el sistema, lo que le permitir\u00eda omitir las protecciones existentes.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo sin firmar en el momento del arranque y omitir la comprobaci\u00f3n de la imagen del software como parte del proceso de arranque seguro de un dispositivo afectado.\u0026#xa0;Nota: Para explotar esta vulnerabilidad, el atacante deber\u00eda tener acceso al shell de desarrollo (devshell) en el dispositivo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:aironet_access_point_software:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48036EE-DE42-412A-B3C9-CBCE7414DB33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1952B64C-4AE0-4CCB-86C5-8D1FF6A12822\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BFEED4-7AD7-406F-A044-BDEA98133711\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8191FD87-4E55-4F38-8DB0-7E6772AD075B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F4C00A-D1E2-4B21-A14E-F30B4B818493\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C28A6B0-10FF-4C6D-8527-2313E163C98E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7636F7E2-E386-4F8C-A0C5-F510D8E21DA4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4D8A4CB-5B80-4332-BCBC-DA18AD94D215\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"749040C6-A21A-4EF3-8213-42EE01CFA303\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C559D6F7-B432-4A2A-BE0E-9697CC412C70\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09051BC5-CFE7-43EF-975D-BF77724E8776\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.12.5\",\"matchCriteriaId\":\"DCD9BB32-1D37-4F86-9E93-B77DAB09B874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.1\",\"versionEndExcluding\":\"17.3.3\",\"matchCriteriaId\":\"8BDFBA81-4DF6-4BC8-8D16-2520510ADE2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.4\",\"versionEndExcluding\":\"17.5.1\",\"matchCriteriaId\":\"F2FA8344-3D28-4E46-9B90-C5BD5256ACF9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.5.171.0\",\"matchCriteriaId\":\"4303CDF3-6399-41CA-BD2A-3C894DD02064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.6\",\"versionEndExcluding\":\"8.10.150.0\",\"matchCriteriaId\":\"570AC97E-DD6A-4568-8F19-D49B4D5D05A5\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...