7.8
CWE
250
Advisory Published
Updated

CVE-2021-1528: Cisco SD-WAN Software Privilege Escalation Vulnerability

First published: Fri Jun 04 2021(Updated: )

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Catalyst SD-WAN Manager>=20.4<20.4.2
Cisco Catalyst SD-WAN Manager>=20.5<20.5.1
Cisco Sd-wan Vbond Orchestrator>=20.4<20.4.2
Cisco Sd-wan Vbond Orchestrator>=20.5<20.5.1
Cisco Vsmart Controller>=20.4<20.4.2
Cisco Vsmart Controller>=20.5<20.5.1
Cisco Vedge 100 Firmware>=20.4<20.4.2
Cisco Vedge 100 Firmware>=20.5<20.5.1
Cisco Vedge 100
Cisco Vedge 1000 Firmware>=20.4<20.4.2
Cisco Vedge 1000 Firmware>=20.5<20.5.1
Cisco Vedge 1000
Cisco Vedge 100b Firmware>=20.4<20.4.2
Cisco Vedge 100b Firmware>=20.5<20.5.1
Cisco Vedge 100b
Cisco Vedge 100m Firmware>=20.4<20.4.2
Cisco Vedge 100m Firmware>=20.5<20.5.1
Cisco Vedge 100m
Cisco Vedge 100wm Firmware>=20.4<20.4.2
Cisco Vedge 100wm Firmware>=20.5<20.5.1
Cisco Vedge 100wm
Cisco Vedge 2000 Firmware>=20.4<20.4.2
Cisco Vedge 2000 Firmware>=20.5<20.5.1
Cisco Vedge 2000
Cisco Vedge 5000 Firmware>=20.4<20.4.2
Cisco Vedge 5000 Firmware>=20.5<20.5.1
Cisco Vedge 5000
Cisco Vedge Cloud Firmware>=20.4<20.4.2
Cisco Vedge Cloud Firmware>=20.5<20.5.1
Cisco Vedge Cloud

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1528?

    CVE-2021-1528 is a vulnerability in the CLI of Cisco SD-WAN Software that could allow an authenticated local attacker to gain elevated privileges on an affected system.

  • How does CVE-2021-1528 occur?

    CVE-2021-1528 occurs because the affected software does not properly restrict access to privileged processes.

  • What is the severity of CVE-2021-1528?

    The severity of CVE-2021-1528 is high, with a CVSS score of 7.8.

  • Which software versions are affected by CVE-2021-1528?

    Cisco Catalyst SD-WAN Manager versions 20.4 to 20.4.2, Cisco Catalyst SD-WAN Manager versions 20.5 to 20.5.1, Cisco SD-WAN vBond Orchestrator versions 20.4 to 20.4.2, Cisco SD-WAN vBond Orchestrator versions 20.5 to 20.5.1, Cisco vSmart Controller versions 20.4 to 20.4.2, Cisco vSmart Controller versions 20.5 to 20.5.1, Cisco vEdge 100 Firmware versions 20.4 to 20.4.2, Cisco vEdge 100 Firmware versions 20.5 to 20.5.1.

  • How can CVE-2021-1528 be fixed?

    To fix CVE-2021-1528, update to a fixed software version as specified in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203