7.8
CWE
78
Advisory Published
Updated

CVE-2021-1370: OS Command Injection

First published: Thu Feb 04 2021(Updated: )

A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker would need to have a valid account on an affected device. The vulnerability is due to insufficient validation of command line arguments. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the prompt. A successful exploit could allow an attacker with low-level privileges to escalate their privilege level to root.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XR<7.0.12
Cisco IOS XR>=7.1.0<7.2.1
Cisco 8201
Cisco 8202
Cisco 8808
Cisco 8812
Cisco 8818
Cisco IOS XR<7.2.1
Cisco Ncs 540

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1370?

    CVE-2021-1370 is a vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images.

  • How does CVE-2021-1370 allow an attacker to elevate their privilege?

    CVE-2021-1370 allows an authenticated, local attacker to elevate their privilege to root.

  • Which software versions are affected by CVE-2021-1370?

    Cisco IOS XR Software versions up to 7.0.12 and versions between 7.1.0 and 7.2.1 are affected by CVE-2021-1370.

  • What is the severity of CVE-2021-1370?

    CVE-2021-1370 has a severity score of 7.8 (high).

  • How can I fix CVE-2021-1370?

    To fix CVE-2021-1370, update Cisco IOS XR Software to a version beyond 7.2.1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203