8.8
CWE
863
Advisory Published
Updated

CVE-2021-1539

First published: Fri Jun 04 2021(Updated: )

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco StarOS<21.16.9
Cisco StarOS>=21.17.0<21.17.10
Cisco StarOS>=21.18.0<21.18.16
Cisco StarOS>=21.19.0<21.19.11
Cisco StarOS>=21.19.n<21.19.n7
Cisco StarOS>=21.20.0<21.20.8
Cisco ASR 5000
Cisco ASR 5500
Cisco Asr 5700
Cisco Virtualized Packet Core

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1539?

    CVE-2021-1539 is a vulnerability in the authorization process of Cisco ASR 5000 Series Software (StarOS) that could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device.

  • What is the severity of CVE-2021-1539?

    CVE-2021-1539 has a severity score of 8.8 (high).

  • How does CVE-2021-1539 affect Cisco ASR 5000 Series Software (StarOS)?

    CVE-2021-1539 affects Cisco ASR 5000 Series Software (StarOS) versions 21.16.9 to 21.20.8.

  • How can an attacker exploit CVE-2021-1539?

    An authenticated, remote attacker can exploit CVE-2021-1539 by bypassing authorization and executing a subset of CLI commands on an affected device.

  • Is there a fix available for CVE-2021-1539?

    Yes, Cisco has released software updates to address CVE-2021-1539. It is recommended to update to the latest available version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203