7.2
CWE
78
Advisory Published
Updated

CVE-2021-1452: Cisco IOS XE ROM Monitor Software for Cisco Industrial Switches OS Command Injection Vulnerability

First published: Wed Mar 24 2021(Updated: )

A vulnerability in the ROM Monitor (ROMMON) of Cisco IOS XE Software for Cisco Catalyst IE3200, IE3300, and IE3400 Rugged Series Switches, Cisco Catalyst IE3400 Heavy Duty Series Switches, and Cisco Embedded Services 3300 Series Switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. This vulnerability is due to incorrect validations of specific function arguments passed to a boot script when specific ROMMON variables are set. An attacker could exploit this vulnerability by setting malicious values for a specific ROMMON variable. A successful exploit could allow the attacker to execute unsigned code and bypass the image verification check during the secure boot process of an affected device. To exploit this vulnerability, the attacker would need to have unauthenticated, physical access to the device or obtain privileged access to the root shell on the device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE ROM Monitor<=7.0
Cisco Catalyst Ie3200 Rugged Switch
Cisco Catalyst Ie3300 Rugged Switch
Cisco Catalyst Ie3400 Heavy Duty Switch
Cisco Catalyst Ie3400 Rugged Switch
Cisco Ess 3300

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1452?

    CVE-2021-1452 is a vulnerability in the ROM Monitor (ROMMON) of Cisco IOS XE Software for Cisco Catalyst IE3200, IE3300, and IE3400 Rugged Series Switches, Cisco Catalyst IE3400 Heavy Duty Series Switches, and Cisco Embedded Services 3300 Series Switches.

  • How severe is CVE-2021-1452?

    The severity of CVE-2021-1452 is high with a CVSS score of 6.8.

  • Which software versions are affected by CVE-2021-1452?

    Cisco IOS XE ROM Monitor versions up to and including 7.0 are affected.

  • How can an attacker exploit CVE-2021-1452?

    An unauthenticated, physical attacker can exploit CVE-2021-1452 to execute unauthorized code or cause a denial of service.

  • Where can I find more information about CVE-2021-1452?

    You can find more information about CVE-2021-1452 in the Cisco Security Advisory at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203