First published: Fri Jun 04 2021(Updated: )
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Catalyst SD-WAN Manager | >=20.4<20.4.2 | |
Cisco Catalyst SD-WAN Manager | >=20.5<20.5.1 | |
Cisco Sd-wan Vbond Orchestrator | >=20.4<20.4.2 | |
Cisco Sd-wan Vbond Orchestrator | >=20.5<20.5.1 | |
Cisco Vsmart Controller | >=20.4<20.4.2 | |
Cisco Vsmart Controller | >=20.5<20.5.1 | |
Cisco Vedge 100 Firmware | >=20.4<20.4.2 | |
Cisco Vedge 100 Firmware | >=20.5<20.5.1 | |
Cisco Vedge 100 | ||
Cisco Vedge 1000 Firmware | >=20.4<20.4.2 | |
Cisco Vedge 1000 Firmware | >=20.5<20.5.1 | |
Cisco Vedge 1000 | ||
Cisco Vedge 100b Firmware | >=20.4<20.4.2 | |
Cisco Vedge 100b Firmware | >=20.5<20.5.1 | |
Cisco Vedge 100b | ||
Cisco Vedge 100m Firmware | >=20.4<20.4.2 | |
Cisco Vedge 100m Firmware | >=20.5<20.5.1 | |
Cisco Vedge 100m | ||
Cisco Vedge 100wm Firmware | >=20.4<20.4.2 | |
Cisco Vedge 100wm Firmware | >=20.5<20.5.1 | |
Cisco Vedge 100wm | ||
Cisco Vedge 2000 Firmware | >=20.4<20.4.2 | |
Cisco Vedge 2000 Firmware | >=20.5<20.5.1 | |
Cisco Vedge 2000 | ||
Cisco Vedge 5000 Firmware | >=20.4<20.4.2 | |
Cisco Vedge 5000 Firmware | >=20.5<20.5.1 | |
Cisco Vedge 5000 | ||
Cisco Vedge Cloud Firmware | >=20.4<20.4.2 | |
Cisco Vedge Cloud Firmware | >=20.5<20.5.1 | |
Cisco Vedge Cloud |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1528 is a vulnerability in the CLI of Cisco SD-WAN Software that could allow an authenticated local attacker to gain elevated privileges on an affected system.
CVE-2021-1528 occurs because the affected software does not properly restrict access to privileged processes.
The severity of CVE-2021-1528 is high, with a CVSS score of 7.8.
Cisco Catalyst SD-WAN Manager versions 20.4 to 20.4.2, Cisco Catalyst SD-WAN Manager versions 20.5 to 20.5.1, Cisco SD-WAN vBond Orchestrator versions 20.4 to 20.4.2, Cisco SD-WAN vBond Orchestrator versions 20.5 to 20.5.1, Cisco vSmart Controller versions 20.4 to 20.4.2, Cisco vSmart Controller versions 20.5 to 20.5.1, Cisco vEdge 100 Firmware versions 20.4 to 20.4.2, Cisco vEdge 100 Firmware versions 20.5 to 20.5.1.
To fix CVE-2021-1528, update to a fixed software version as specified in the Cisco Security Advisory.