cve-2021-1461
Vulnerability from cvelistv5
Published
2024-11-18 15:33
Modified
2024-11-18 15:53
Severity ?
EPSS score ?
Summary
Cisco SD-WAN Software Signature Verification Bypass Vulnerability
References
▼ | URL | Tags |
---|
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Catalyst SD-WAN Manager | |
Cisco | Cisco SD-WAN vEdge Router |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-1461", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-18T15:52:43.584510Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T15:53:00.942Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Catalyst SD-WAN Manager", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "19.2.1" }, { "status": "affected", "version": "18.4.4" }, { "status": "affected", "version": "19.3.0" }, { "status": "affected", "version": "19.2.2" }, { "status": "affected", "version": "19.2.099" }, { "status": "affected", "version": "18.3.6" }, { "status": "affected", "version": "18.3.7" }, { "status": "affected", "version": "19.2.0" }, { "status": "affected", "version": "18.3.8" }, { "status": "affected", "version": "19.0.0" }, { "status": "affected", "version": "19.1.0" }, { "status": "affected", "version": "18.4.302" }, { "status": "affected", "version": "18.4.303" }, { "status": "affected", "version": "19.2.097" }, { "status": "affected", "version": "19.2.098" }, { "status": "affected", "version": "17.2.10" }, { "status": "affected", "version": "18.3.6.1" }, { "status": "affected", "version": "19.0.1a" }, { "status": "affected", "version": "18.2.0" }, { "status": "affected", "version": "18.4.3" }, { "status": "affected", "version": "18.4.1" }, { "status": "affected", "version": "17.2.8" }, { "status": "affected", "version": "18.3.3.1" }, { "status": "affected", "version": "18.4.0" }, { "status": "affected", "version": "18.3.1" }, { "status": "affected", "version": "17.2.6" }, { "status": "affected", "version": "17.2.9" }, { "status": "affected", "version": "18.3.4" }, { "status": "affected", "version": "17.2.5" }, { "status": "affected", "version": "18.3.1.1" }, { "status": "affected", "version": "18.3.5" }, { "status": "affected", "version": "18.4.0.1" }, { "status": "affected", "version": "18.3.3" }, { "status": "affected", "version": "17.2.7" }, { "status": "affected", "version": "17.2.4" }, { "status": "affected", "version": "18.3.0" }, { "status": "affected", "version": "19.2.3" }, { "status": "affected", "version": "19.2.929" }, { "status": "affected", "version": "19.2.31" }, { "status": "affected", "version": "19.2.32" }, { "status": "affected", "version": "19.2.4" } ] }, { "defaultStatus": "unknown", "product": "Cisco SD-WAN vEdge Router", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "18.4.303" }, { "status": "affected", "version": "18.3.7" }, { "status": "affected", "version": "19.3.0" }, { "status": "affected", "version": "18.2.0" }, { "status": "affected", "version": "19.2.099" }, { "status": "affected", "version": "17.2.10" }, { "status": "affected", "version": "18.3.3" }, { "status": "affected", "version": "18.3.6" }, { "status": "affected", "version": "19.0.0" }, { "status": "affected", "version": "17.2.6" }, { "status": "affected", "version": "18.4.0" }, { "status": "affected", "version": "19.1.01" }, { "status": "affected", "version": "19.2.098" }, { "status": "affected", "version": "18.3.1" }, { "status": "affected", "version": "18.4.302" }, { "status": "affected", "version": "19.2.2" }, { "status": "affected", "version": "18.3.5" }, { "status": "affected", "version": "17.2.9" }, { "status": "affected", "version": "19.1.0" }, { "status": "affected", "version": "19.2.097" }, { "status": "affected", "version": "17.2.5" }, { "status": "affected", "version": "17.2.8" }, { "status": "affected", "version": "18.3.8" }, { "status": "affected", "version": "18.3.0" }, { "status": "affected", "version": "18.4.3" }, { "status": "affected", "version": "18.4.4" }, { "status": "affected", "version": "19.2.1" }, { "status": "affected", "version": "17.2.4" }, { "status": "affected", "version": "18.3.4" }, { "status": "affected", "version": "19.0.1a" }, { "status": "affected", "version": "17.2.7" }, { "status": "affected", "version": "18.4.1" }, { "status": "affected", "version": "19.2.0" }, { "status": "affected", "version": "19.2.3" }, { "status": "affected", "version": "19.2.929" }, { "status": "affected", "version": "19.2.31" }, { "status": "affected", "version": "19.2.32" }, { "status": "affected", "version": "19.2.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Image Signature Verification feature of Cisco\u0026nbsp;SD-WAN Software could allow an authenticated, remote attacker with Administrator-level credentials to install a malicious software patch on an affected device.\r\nThe vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.Cisco\u0026nbsp;has released software updates that address the vulnerability described in this advisory. There are no workarounds that address this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/RL:X/RC:X/E:X", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "Improper Verification of Cryptographic Signature", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-18T15:33:06.681Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-sdwan-sigverbypass-gPYXd6Mk", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-sigverbypass-gPYXd6Mk" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-webui-gQLSFyPM\u003c/a\u003e\u003c/p\u003e\u003cp\u003eThis advisory is part of the October 2021 release of the Cisco\u0026nbsp;ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see \u003ca href=\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773\"\u003eCisco\u0026nbsp;Event Response: October 2021 Cisco\u0026nbsp;ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-webui-gQLSFyPM" } ], "source": { "advisory": "cisco-sa-sdwan-sigverbypass-gPYXd6Mk", "defects": [ "CSCvs92954" ], "discovery": "INTERNAL" }, "title": "Cisco SD-WAN Software Signature Verification Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1461", "datePublished": "2024-11-18T15:33:06.681Z", "dateReserved": "2020-11-13T00:00:00.000Z", "dateUpdated": "2024-11-18T15:53:00.942Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-1461\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-11-18T16:15:10.850\",\"lastModified\":\"2024-11-18T17:11:17.393\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Image Signature Verification feature of Cisco\u0026nbsp;SD-WAN Software could allow an authenticated, remote attacker with Administrator-level credentials to install a malicious software patch on an affected device.\\r\\nThe vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.Cisco\u0026nbsp;has released software updates that address the vulnerability described in this advisory. There are no workarounds that address this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funci\u00f3n de verificaci\u00f3n de firma de imagen del software Cisco SD-WAN podr\u00eda permitir que un atacante remoto autenticado con credenciales de nivel de administrador instale un parche de software malicioso en un dispositivo afectado. La vulnerabilidad se debe a una verificaci\u00f3n incorrecta de las firmas digitales para las im\u00e1genes de parches. Un atacante podr\u00eda aprovechar esta vulnerabilidad creando un parche de software sin firmar para eludir las comprobaciones de firmas y cargarlo en un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante iniciar una imagen de parche de software malicioso. Cisco ha publicado actualizaciones de software que solucionan la vulnerabilidad descrita en este aviso. No existen workarounds que solucionen esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]}],\"references\":[]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.