First published: Thu Apr 29 2021(Updated: )
A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the underlying operating system (OS). This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by uploading a crafted upgrade package file to an affected device. A successful exploit could allow the attacker to inject commands that could be executed with root privileges on the underlying OS.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Threat Defense | >=6.5.0<6.6.4 | |
Cisco Firepower Threat Defense | >=6.7.0<6.7.0.2 | |
Cisco Adaptive Security Appliance Software | >=9.13<9.13.1.21 | |
Cisco Adaptive Security Appliance Software | >=9.14<9.14.2.13 | |
Cisco Adaptive Security Appliance Software | >=9.15<9.15.1.10 | |
Cisco Firepower 1010 | ||
Cisco Firepower 1120 | ||
Cisco Firepower 1140 | ||
Cisco Firepower 1150 | ||
Cisco Firepower 2110 | ||
Cisco Firepower 2120 | ||
Cisco Firepower 2130 | ||
Cisco Firepower 2140 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1488 is a vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software.
CVE-2021-1488 affects Cisco Firepower Threat Defense (FTD) Software and Cisco Adaptive Security Appliance (ASA) Software.
CVE-2021-1488 has a severity rating of 6.7 (high).
An authenticated, local attacker could exploit CVE-2021-1488 by injecting commands into the upgrade process, which could be executed with root privileges on the underlying operating system.
To fix CVE-2021-1488, Cisco recommends upgrading to a fixed software release as described in the Cisco Security Advisory.