7.8
CWE
78 20
Advisory Published
Updated

CVE-2021-1529: Cisco IOS XE SD-WAN Software Command Injection Vulnerability

First published: Thu Oct 21 2021(Updated: )

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE>=16.12<=17.0
Cisco IOS XE>=17.2<17.2.3
Cisco IOS XE>=17.3<17.3.4
Cisco IOS XE>=17.4<17.4.2
Cisco IOS XE>=17.5<17.5.1a
Cisco IOS XE=17.6.0
Cisco 1000 Integrated Services Router
Cisco 1100-4g\/6g Integrated Services Router
Cisco 1100-4p Integrated Services Router
Cisco 1100-8p Integrated Services Router
Cisco 1100 Integrated Services Router
Cisco 1101-4p Integrated Services Router
Cisco 1101 Integrated Services Router
Cisco 1109-2p Integrated Services Router
Cisco 1109-4p Integrated Services Router
Cisco 1109 Integrated Services Router
Cisco 1111x-8p Integrated Services Router
Cisco 1111x Integrated Services Router
Cisco 111x Integrated Services Router
Cisco 1120 Integrated Services Router
Cisco 1160 Integrated Services Router
Cisco 4000 Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 4321 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4351 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco 4451-x Integrated Services Router
Cisco 4451 Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco ASR 1000
Cisco Asr 1000-esp100
Cisco Asr 1000-x
Cisco Asr 1001
Cisco Asr 1001-hx
Cisco Asr 1001-hx R
Cisco Asr 1001-x
Cisco Asr 1001-x R
Cisco Asr 1002
Cisco Asr 1002-hx
Cisco Asr 1002-hx R
Cisco Asr 1002-x
Cisco Asr 1002-x R
Cisco Asr 1004
Cisco Asr 1006
Cisco Asr 1006-x
Cisco Asr 1009-x
Cisco Asr 1013
Cisco Asr 1023
Cisco Catalyst 8300-1n1s-4t2x
Cisco Catalyst 8300-1n1s-6t
Cisco Catalyst 8300-2n2s-4t2x
Cisco Catalyst 8300-2n2s-6t
Cisco Catalyst 8500
Cisco Catalyst 8500l
Cisco Catalyst 8510csr
Cisco Catalyst 8510msr
Cisco Catalyst 8540csr
Cisco Catalyst 8540msr
Cisco Csr 1000v
Cisco IOS XE SD-WAN>=17.2.1r
Cisco Asr 1002 Fixed Router

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2021-1529.

  • What is the severity level of CVE-2021-1529?

    The severity level of CVE-2021-1529 is high.

  • Which software is affected by CVE-2021-1529?

    The affected software includes Cisco IOS XE SD-WAN Software versions 16.12 to 17.5.1a.

  • How can an attacker exploit CVE-2021-1529?

    An attacker can exploit CVE-2021-1529 by authenticating to a vulnerable device and executing arbitrary commands with root privileges.

  • Is there a fix available for CVE-2021-1529?

    Yes, Cisco has released software updates to address the vulnerability. Please refer to the Cisco Security Advisory for more details.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203