7.2
CWE
78
Advisory Published
Updated

CVE-2021-1441: Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability

First published: Wed Mar 24 2021(Updated: )

A vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers could allow an authenticated, local attacker to execute unsigned code at system boot time. This vulnerability is due to incorrect validations of parameters passed to a diagnostic script that is executed when the device boots up. An attacker could exploit this vulnerability by tampering with an executable file stored on a device. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need administrative level credentials (level 15) on the device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=3.15.1xbs
Cisco IOS XE=3.15.2xbs
Cisco IOS XE=16.9.1
Cisco IOS XE=16.9.1c
Cisco IOS XE=16.10.1
Cisco IOS XE=16.10.1e
Cisco IOS XE=16.11.1
Cisco IOS XE=16.11.1c
Cisco IOS XE=16.11.1s
Cisco IOS XE=16.12.1
Cisco IOS XE=16.12.1c
Cisco IOS XE=16.12.1s
Cisco IOS XE=16.12.1za
Cisco IOS XE=16.12.2
Cisco IOS XE=16.12.2s
Cisco IOS XE=16.12.2t
Cisco IOS XE=16.12.3
Cisco IOS XE=16.12.3s
Cisco IOS XE=16.12.4
Cisco IOS XE=17.1.1
Cisco IOS XE=17.1.1s
Cisco IOS XE=17.1.1t
Cisco IOS XE=17.1.2
Cisco IOS XE=17.2.1
Cisco IOS XE=17.2.1r
Cisco IOS XE=17.2.1v
Cisco IOS XE=17.2.3
Cisco ESR6300
Cisco Ir1101

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1441?

    CVE-2021-1441 is a vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers.

  • How can an attacker exploit CVE-2021-1441?

    An authenticated, local attacker can exploit CVE-2021-1441 to execute unsigned code at system boot time.

  • What is the severity of CVE-2021-1441?

    The severity of CVE-2021-1441 is high with a CVSS score of 6.7.

  • Which software versions are affected by CVE-2021-1441?

    Cisco IOS XE Software versions 3.15.1xbs, 3.15.2xbs, 16.9.1, 16.9.1c, 16.10.1, 16.10.1e, 16.11.1, 16.11.1c, 16.11.1s, 16.12.1, 16.12.1c, 16.12.1s, 16.12.1za, 16.12.2, 16.12.2s, 16.12.2t, 16.12.3, 16.12.3s, 16.12.4, 17.1.1, 17.1.1s, 17.1.1t, 17.1.2, 17.2.1, 17.2.1r, 17.2.1v, and 17.2.3 are all affected by CVE-2021-1441.

  • How can I fix CVE-2021-1441?

    There is currently no known fix for CVE-2021-1441. It is recommended to follow the mitigation steps provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203