ID

VAR-202109-0233


CVE

CVE-2021-1419


TITLE

plural  Cisco Access Points  Platform vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-012515

DESCRIPTION

A vulnerability in the SSH management feature of multiple Cisco Access Points (APs) platforms could allow a local, authenticated user to modify files on the affected device and possibly gain escalated privileges. The vulnerability is due to improper checking on file operations within the SSH management interface. A network administrator user could exploit this vulnerability by accessing an affected device through SSH management to make a configuration change. A successful exploit could allow the attacker to gain privileges equivalent to the root user. plural Cisco Access Points (APs) The platform has an unspecified vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.34

sources: NVD: CVE-2021-1419 // JVNDB: JVNDB-2021-012515 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374473 // VULMON: CVE-2021-1419

AFFECTED PRODUCTS

vendor:ciscomodel:catalyst 9115axescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst iw6300 dcscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1830escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1562escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9800scope:gteversion:17.3

Trust: 1.0

vendor:ciscomodel:aironet 1840iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9130axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9120axescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 3800escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9124axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9800scope:ltversion:17.3.3

Trust: 1.0

vendor:ciscomodel:catalyst 9105axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9800scope:ltversion:16.12.6

Trust: 1.0

vendor:ciscomodel:aironet 1562dscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 2800iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:wireless lan controller softwarescope:gteversion:8.10

Trust: 1.0

vendor:ciscomodel:aironet 3800pscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:wireless lan controller softwarescope:ltversion:8.10.151.0

Trust: 1.0

vendor:ciscomodel:aironet 1815wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9115axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9124axdscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9105axwscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1815tscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1850iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst iw6300 dcwscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 4800scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1100-8pscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1120scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9117scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1542dscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 2800escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:1160scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1815iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1815mscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst iw6300 acscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:esw6300scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9800scope:eqversion:17.4

Trust: 1.0

vendor:ciscomodel:catalyst 9120axpscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1830iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9130axescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9800scope:gteversion:16.12

Trust: 1.0

vendor:ciscomodel:aironet 3800iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:catalyst 9120axiscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1850escope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1542iscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:aironet 1562iscope:eqversion: -

Trust: 1.0

vendor:シスコシステムズmodel:cisco aironet 1840i シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 1562d シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 4800 シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 1850e シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 1815m シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 3800p シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 2800i シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 1542d シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco catalyst 9105axi シリーズscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco aironet 1830e シリーズscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-012515 // NVD: CVE-2021-1419

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-1419
value: HIGH

Trust: 1.8

ykramarz@cisco.com: CVE-2021-1419
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202109-1551
value: HIGH

Trust: 0.6

VULHUB: VHN-374473
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1419
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2021-1419
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

VULHUB: VHN-374473
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2021-1419
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374473 // VULMON: CVE-2021-1419 // JVNDB: JVNDB-2021-012515 // NVD: CVE-2021-1419 // NVD: CVE-2021-1419 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-1551

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-012515 // NVD: CVE-2021-1419

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202109-1551

TYPE

other

Trust: 1.2

sources: CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-1551

CONFIGURATIONS

sources: NVD: CVE-2021-1419

PATCH

title:cisco-sa-cisco-ap-LLjsGxvurl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cisco-ap-lljsgxv

Trust: 0.8

title:Cisco Access Points Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=163432

Trust: 0.6

title:Cisco: Cisco Access Points SSH Management Privilege Escalation Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cisco-ap-lljsgxv

Trust: 0.1

sources: VULMON: CVE-2021-1419 // JVNDB: JVNDB-2021-012515 // CNNVD: CNNVD-202109-1551

EXTERNAL IDS

db:NVDid:CVE-2021-1419

Trust: 3.4

db:JVNDBid:JVNDB-2021-012515

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021092305

Trust: 0.6

db:AUSCERTid:ESB-2021.3176

Trust: 0.6

db:CNNVDid:CNNVD-202109-1551

Trust: 0.6

db:VULHUBid:VHN-374473

Trust: 0.1

db:VULMONid:CVE-2021-1419

Trust: 0.1

sources: VULHUB: VHN-374473 // VULMON: CVE-2021-1419 // JVNDB: JVNDB-2021-012515 // NVD: CVE-2021-1419 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-1551

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cisco-ap-lljsgxv

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-1419

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021092305

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3176

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-aironet-file-write-via-ssh-management-36492

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/269.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374473 // VULMON: CVE-2021-1419 // JVNDB: JVNDB-2021-012515 // NVD: CVE-2021-1419 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-1551

SOURCES

db:VULHUBid:VHN-374473
db:VULMONid:CVE-2021-1419
db:JVNDBid:JVNDB-2021-012515
db:NVDid:CVE-2021-1419
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202109-1551

LAST UPDATE DATE

2023-12-18T11:22:36.020000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374473date:2022-07-08T00:00:00
db:VULMONid:CVE-2021-1419date:2021-09-30T00:00:00
db:JVNDBid:JVNDB-2021-012515date:2022-09-01T05:30:00
db:NVDid:CVE-2021-1419date:2023-11-07T03:28:15.940
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202109-1551date:2022-07-11T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-374473date:2021-09-23T00:00:00
db:VULMONid:CVE-2021-1419date:2021-09-23T00:00:00
db:JVNDBid:JVNDB-2021-012515date:2022-09-01T00:00:00
db:NVDid:CVE-2021-1419date:2021-09-23T03:15:07.697
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202109-1551date:2021-09-22T00:00:00