7.2
CWE
78 77 20
Advisory Published
Updated

CVE-2021-34725: Cisco IOS XE SD-WAN Software Command Injection Vulnerability

First published: Thu Sep 23 2021(Updated: )

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE SD-WAN<=17.2.1r
Cisco 1000 Integrated Services Router
Cisco 1100-4g\/6g Integrated Services Router
Cisco 1100-4p Integrated Services Router
Cisco 1100-8p Integrated Services Router
Cisco 1100 Integrated Services Router
Cisco 1101-4p Integrated Services Router
Cisco 1101 Integrated Services Router
Cisco 1109-2p Integrated Services Router
Cisco 1109-4p Integrated Services Router
Cisco 1109 Integrated Services Router
Cisco 1111x-8p Integrated Services Router
Cisco 1111x Integrated Services Router
Cisco 111x Integrated Services Router
Cisco 1120 Integrated Services Router
Cisco 1160 Integrated Services Router
Cisco 4000 Integrated Services Router
Cisco 422 Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 4321 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 4351 Integrated Services Router
Cisco 4431 Integrated Services Router
Cisco 4451-x Integrated Services Router
Cisco 4451 Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco ASR 1000
Cisco Asr 1000-esp100
Cisco Asr 1000-x
Cisco Asr 1000 Series
Cisco Asr 1000 Series Route Processor \(rp2\)
Cisco Asr 1000 Series Route Processor \(rp3\)
Cisco Asr 1001
Cisco Asr 1001-hx
Cisco Asr 1001-hx R
Cisco Asr 1001-x
Cisco Asr 1001-x R
Cisco Asr 1002
Cisco Asr 1002-hx
Cisco Asr 1002-hx R
Cisco Asr 1002-x
Cisco Asr 1002-x R
Cisco Asr 1004
Cisco Asr 1006
Cisco Asr 1006-x
Cisco Asr 1009-x
Cisco Asr 1013
Cisco Asr 1023
Cisco Csr 1000v

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2021-34725.

  • What is the severity of CVE-2021-34725?

    The severity of CVE-2021-34725 is high, with a CVSS score of 6.7.

  • What is the affected software for CVE-2021-34725?

    The affected software for CVE-2021-34725 is Cisco IOS XE SD-WAN Software version 17.2.1r.

  • What is the impact of CVE-2021-34725?

    CVE-2021-34725 allows an authenticated, local attacker to inject arbitrary commands with root-level privileges on the underlying operating system.

  • Is there a fix available for CVE-2021-34725?

    Yes, Cisco has released a security advisory with mitigation details for CVE-2021-34725. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203