ID

VAR-202101-0753


CVE

CVE-2021-1142


TITLE

Cisco Smart Software Manager Satellite  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-002872

DESCRIPTION

Multiple vulnerabilities in the web UI of Cisco Smart Software Manager Satellite could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Smart Software Manager is a software provided by Cisco in the United States to provide intelligent license management functions. The software eliminates cumbersome product activation key (PAK) and license file management, makes the license node no longer locked to the device, and can support the license to be used on any compatible device

Trust: 1.8

sources: NVD: CVE-2021-1142 // JVNDB: JVNDB-2021-002872 // VULHUB: VHN-374196 // VULMON: CVE-2021-1142

AFFECTED PRODUCTS

vendor:ciscomodel:smart software manager satellitescope:lteversion:5.1.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco smart software manager satellitescope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco smart software manager satellitescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-002872 // NVD: CVE-2021-1142

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1142
value: CRITICAL

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1142
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-1142
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202101-1623
value: CRITICAL

Trust: 0.6

VULHUB: VHN-374196
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1142
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1142
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374196
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1142
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2021-1142
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374196 // VULMON: CVE-2021-1142 // JVNDB: JVNDB-2021-002872 // CNNVD: CNNVD-202101-1623 // NVD: CVE-2021-1142 // NVD: CVE-2021-1142

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:CWE-20

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374196 // JVNDB: JVNDB-2021-002872 // NVD: CVE-2021-1142

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-1623

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202101-1623

PATCH

title:cisco-sa-cssm-multici-pgG5WM5Aurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-multici-pgG5WM5A

Trust: 0.8

title:Cisco Smart Software Manager Satellite Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139965

Trust: 0.6

title:Cisco: Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cssm-multici-pgG5WM5A

Trust: 0.1

title: - url:https://threatpost.com/critical-cisco-sd-wan-bugs-rce-attacks/163204/

Trust: 0.1

title: - url:https://www.theregister.co.uk/2021/01/22/cisco_critical_vulnerabilities/

Trust: 0.1

sources: VULMON: CVE-2021-1142 // JVNDB: JVNDB-2021-002872 // CNNVD: CNNVD-202101-1623

EXTERNAL IDS

db:NVDid:CVE-2021-1142

Trust: 2.6

db:JVNDBid:JVNDB-2021-002872

Trust: 0.8

db:CNNVDid:CNNVD-202101-1623

Trust: 0.7

db:AUSCERTid:ESB-2021.0240

Trust: 0.6

db:VULHUBid:VHN-374196

Trust: 0.1

db:VULMONid:CVE-2021-1142

Trust: 0.1

sources: VULHUB: VHN-374196 // VULMON: CVE-2021-1142 // JVNDB: JVNDB-2021-002872 // CNNVD: CNNVD-202101-1623 // NVD: CVE-2021-1142

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cssm-multici-pgg5wm5a

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-1142

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0240/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/77.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/195299

Trust: 0.1

url:https://threatpost.com/critical-cisco-sd-wan-bugs-rce-attacks/163204/

Trust: 0.1

sources: VULHUB: VHN-374196 // VULMON: CVE-2021-1142 // JVNDB: JVNDB-2021-002872 // CNNVD: CNNVD-202101-1623 // NVD: CVE-2021-1142

SOURCES

db:VULHUBid:VHN-374196
db:VULMONid:CVE-2021-1142
db:JVNDBid:JVNDB-2021-002872
db:CNNVDid:CNNVD-202101-1623
db:NVDid:CVE-2021-1142

LAST UPDATE DATE

2024-08-14T13:24:00.457000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374196date:2022-08-05T00:00:00
db:VULMONid:CVE-2021-1142date:2021-01-29T00:00:00
db:JVNDBid:JVNDB-2021-002872date:2021-10-07T06:52:00
db:CNNVDid:CNNVD-202101-1623date:2022-08-08T00:00:00
db:NVDid:CVE-2021-1142date:2023-11-07T03:27:29.613

SOURCES RELEASE DATE

db:VULHUBid:VHN-374196date:2021-01-20T00:00:00
db:VULMONid:CVE-2021-1142date:2021-01-20T00:00:00
db:JVNDBid:JVNDB-2021-002872date:2021-10-07T00:00:00
db:CNNVDid:CNNVD-202101-1623date:2021-01-20T00:00:00
db:NVDid:CVE-2021-1142date:2021-01-20T21:15:11.520