cisco vsmart_controller_firmware 输入验证不恰当

CVE编号

CVE-2021-1514

利用情况

暂无

补丁情况

N/A

披露时间

2021-05-06
漏洞描述
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as a low-privileged user to execute the affected commands. A successful exploit could allow the attacker to execute commands with Administrator privileges.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 cisco vedge-100b_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge-100b_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge-100b_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge-100b_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge-100b_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge-cloud_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge-cloud_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge-cloud_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge-cloud_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge-cloud_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge_1000_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge_1000_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge_1000_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge_1000_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge_1000_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge_100b_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge_100b_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge_100b_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge_100b_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge_100b_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge_100m_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge_100m_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge_100m_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge_100m_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge_100m_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge_100wm_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge_100wm_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge_100wm_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge_100wm_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge_100wm_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge_100_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge_100_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge_100_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge_100_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge_100_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge_2000_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge_2000_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge_2000_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge_2000_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge_2000_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vedge_5000_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vedge_5000_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vedge_5000_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vedge_5000_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vedge_5000_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
系统 cisco vsmart_controller_firmware * Up to
(excluding)
18.3
运行在以下环境
系统 cisco vsmart_controller_firmware * From
(including)
20.1
Up to
(excluding)
20.1.1
运行在以下环境
系统 cisco vsmart_controller_firmware * From
(including)
20.3
Up to
(excluding)
20.3.1
运行在以下环境
系统 cisco vsmart_controller_firmware * From
(including)
20.4
Up to
(excluding)
20.4.1
运行在以下环境
系统 cisco vsmart_controller_firmware * From
(including)
20.5
Up to
(excluding)
20.5.1
运行在以下环境
硬件 cisco vedge-100b - -
运行在以下环境
硬件 cisco vedge-cloud - -
运行在以下环境
硬件 cisco vedge_100 - -
运行在以下环境
硬件 cisco vedge_1000 - -
运行在以下环境
硬件 cisco vedge_100b - -
运行在以下环境
硬件 cisco vedge_100m - -
运行在以下环境
硬件 cisco vedge_100wm - -
运行在以下环境
硬件 cisco vedge_2000 - -
运行在以下环境
硬件 cisco vedge_5000 - -
运行在以下环境
硬件 cisco vsmart_controller - -
CVSS3评分
7.8
  • 攻击路径
    本地
  • 攻击复杂度
  • 权限要求
  • 影响范围
    未更改
  • 用户交互
  • 可用性
  • 保密性
  • 完整性
CWE-ID 漏洞类型
CWE-20 输入验证不恰当
CWE-77 在命令中使用的特殊元素转义处理不恰当(命令注入)
CWE-78 OS命令中使用的特殊元素转义处理不恰当(OS命令注入)
阿里云安全产品覆盖情况