Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Local
0

CVE-2021-1390

Disclosure Date: March 24, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in one of the diagnostic test CLI commands of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code on an affected device. To exploit this vulnerability, the attacker would need to have valid user credentials at privilege level 15. This vulnerability exists because the affected software permits modification of the run-time memory of an affected device under specific circumstances. An attacker could exploit this vulnerability by authenticating to the affected device and issuing a specific diagnostic test command at the CLI. A successful exploit could trigger a logic error in the code that was designed to restrict run-time memory modifications. The attacker could take advantage of this logic error to overwrite system memory locations and execute arbitrary code on the underlying Linux operating system (OS) of the affected device.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.7 Medium
Impact Score:
5.9
Exploitability Score:
0.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 16.10.1,
  • ios xe 16.10.1a,
  • ios xe 16.10.1b,
  • ios xe 16.10.1c,
  • ios xe 16.10.1d,
  • ios xe 16.10.1e,
  • ios xe 16.10.1f,
  • ios xe 16.10.1g,
  • ios xe 16.10.1s,
  • ios xe 16.10.2,
  • ios xe 16.10.3,
  • ios xe 16.11.1,
  • ios xe 16.11.1a,
  • ios xe 16.11.1b,
  • ios xe 16.11.1c,
  • ios xe 16.11.1s,
  • ios xe 16.11.2,
  • ios xe 16.12.1,
  • ios xe 16.12.1a,
  • ios xe 16.12.1c,
  • ios xe 16.12.1s,
  • ios xe 16.12.1t,
  • ios xe 16.12.1w,
  • ios xe 16.12.1x,
  • ios xe 16.12.1y,
  • ios xe 16.12.1z,
  • ios xe 16.12.1za,
  • ios xe 16.12.2,
  • ios xe 16.12.2a,
  • ios xe 16.12.2s,
  • ios xe 16.12.2t,
  • ios xe 16.12.3,
  • ios xe 16.12.3a,
  • ios xe 16.12.3s,
  • ios xe 16.12.4,
  • ios xe 16.12.4a,
  • ios xe 16.8.1,
  • ios xe 16.8.1a,
  • ios xe 16.8.1b,
  • ios xe 16.8.1c,
  • ios xe 16.8.1d,
  • ios xe 16.8.1e,
  • ios xe 16.8.1s,
  • ios xe 16.8.2,
  • ios xe 16.8.3,
  • ios xe 16.9.1,
  • ios xe 16.9.1a,
  • ios xe 16.9.1b,
  • ios xe 16.9.1c,
  • ios xe 16.9.1d,
  • ios xe 16.9.1s,
  • ios xe 16.9.2,
  • ios xe 16.9.2a,
  • ios xe 16.9.2s,
  • ios xe 16.9.3,
  • ios xe 16.9.3a,
  • ios xe 16.9.3h,
  • ios xe 16.9.3s,
  • ios xe 16.9.4,
  • ios xe 16.9.4c,
  • ios xe 16.9.5,
  • ios xe 16.9.5f,
  • ios xe 16.9.6,
  • ios xe 17.1.1,
  • ios xe 17.1.1a,
  • ios xe 17.1.1s,
  • ios xe 17.1.1t,
  • ios xe 17.1.2,
  • ios xe 17.2.1,
  • ios xe 17.2.1a,
  • ios xe 17.2.1r,
  • ios xe 17.2.1v,
  • ios xe 17.2.2,
  • ios xe 17.2.3

Additional Info

Technical Analysis