ID

VAR-202101-0752


CVE

CVE-2021-1141


TITLE

Cisco Smart Software Manager Satellite  Input confirmation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-002873

DESCRIPTION

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Smart Software Manager Satellite Is vulnerable to input validation.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. The software eliminates cumbersome product activation key (PAK) and license file management, makes the license node no longer locked to the device, and can support the license to be used on any compatible device

Trust: 1.8

sources: NVD: CVE-2021-1141 // JVNDB: JVNDB-2021-002873 // VULHUB: VHN-374195 // VULMON: CVE-2021-1141

AFFECTED PRODUCTS

vendor:ciscomodel:smart software manager satellitescope:lteversion:5.1.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco smart software manager satellitescope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco smart software manager satellitescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-002873 // NVD: CVE-2021-1141

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1141
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1141
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-1141
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202101-1626
value: HIGH

Trust: 0.6

VULHUB: VHN-374195
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1141
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1141
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374195
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1141
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1141
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-1141
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374195 // VULMON: CVE-2021-1141 // JVNDB: JVNDB-2021-002873 // CNNVD: CNNVD-202101-1626 // NVD: CVE-2021-1141 // NVD: CVE-2021-1141

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:CWE-20

Trust: 1.0

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374195 // JVNDB: JVNDB-2021-002873 // NVD: CVE-2021-1141

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-1626

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202101-1626

PATCH

title:cisco-sa-cssm-multici-pgG5WM5Aurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-multici-pgG5WM5A

Trust: 0.8

title:Cisco Smart Software Manager Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139876

Trust: 0.6

title:Cisco: Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cssm-multici-pgG5WM5A

Trust: 0.1

title: - url:https://www.theregister.co.uk/2021/01/22/cisco_critical_vulnerabilities/

Trust: 0.1

sources: VULMON: CVE-2021-1141 // JVNDB: JVNDB-2021-002873 // CNNVD: CNNVD-202101-1626

EXTERNAL IDS

db:NVDid:CVE-2021-1141

Trust: 2.6

db:JVNDBid:JVNDB-2021-002873

Trust: 0.8

db:CNNVDid:CNNVD-202101-1626

Trust: 0.7

db:AUSCERTid:ESB-2021.0240

Trust: 0.6

db:VULHUBid:VHN-374195

Trust: 0.1

db:VULMONid:CVE-2021-1141

Trust: 0.1

sources: VULHUB: VHN-374195 // VULMON: CVE-2021-1141 // JVNDB: JVNDB-2021-002873 // CNNVD: CNNVD-202101-1626 // NVD: CVE-2021-1141

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cssm-multici-pgg5wm5a

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-1141

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0240/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/195298

Trust: 0.1

sources: VULHUB: VHN-374195 // VULMON: CVE-2021-1141 // JVNDB: JVNDB-2021-002873 // CNNVD: CNNVD-202101-1626 // NVD: CVE-2021-1141

SOURCES

db:VULHUBid:VHN-374195
db:VULMONid:CVE-2021-1141
db:JVNDBid:JVNDB-2021-002873
db:CNNVDid:CNNVD-202101-1626
db:NVDid:CVE-2021-1141

LAST UPDATE DATE

2024-08-14T13:24:00.343000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374195date:2022-09-20T00:00:00
db:VULMONid:CVE-2021-1141date:2021-01-29T00:00:00
db:JVNDBid:JVNDB-2021-002873date:2021-10-07T07:03:00
db:CNNVDid:CNNVD-202101-1626date:2022-09-21T00:00:00
db:NVDid:CVE-2021-1141date:2023-11-07T03:27:29.453

SOURCES RELEASE DATE

db:VULHUBid:VHN-374195date:2021-01-20T00:00:00
db:VULMONid:CVE-2021-1141date:2021-01-20T00:00:00
db:JVNDBid:JVNDB-2021-002873date:2021-10-07T00:00:00
db:CNNVDid:CNNVD-202101-1626date:2021-01-20T00:00:00
db:NVDid:CVE-2021-1141date:2021-01-20T21:15:11.443