ID

VAR-202110-0093


CVE

CVE-2021-1594


TITLE

Cisco Identity Services Engine Operating system command injection vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-294

DESCRIPTION

A vulnerability in the REST API of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a command injection attack and elevate privileges to root. This vulnerability is due to insufficient input validation for specific API endpoints. An attacker in a man-in-the-middle position could exploit this vulnerability by intercepting and modifying specific internode communications from one ISE persona to another ISE persona. A successful exploit could allow the attacker to run arbitrary commands with root privileges on the underlying operating system. To exploit this vulnerability, the attacker would need to decrypt HTTPS traffic between two ISE personas that are located on separate nodes

Trust: 1.08

sources: NVD: CVE-2021-1594 // VULHUB: VHN-374648 // VULMON: CVE-2021-1594

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:ltversion:2.6.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.1\(0.440\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.4\(0.902\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.7\(0.903\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.0.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.7.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.6.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.0\(0.458\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.6\(0.156\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:gteversion:2.4.0

Trust: 1.0

sources: NVD: CVE-2021-1594

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1594
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1594
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202110-294
value: HIGH

Trust: 0.6

VULHUB: VHN-374648
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1594
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1594
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-374648
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1594
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1594
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-374648 // VULMON: CVE-2021-1594 // CNNVD: CNNVD-202110-294 // NVD: CVE-2021-1594 // NVD: CVE-2021-1594

PROBLEMTYPE DATA

problemtype:CWE-266

Trust: 1.0

problemtype:CWE-78

Trust: 1.0

problemtype:CWE-77

Trust: 0.1

sources: VULHUB: VHN-374648 // NVD: CVE-2021-1594

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-294

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202110-294

PATCH

title:Cisco Identity Services Engine Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=165855

Trust: 0.6

title:Cisco: Cisco Identity Services Engine Privilege Escalation Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ise-priv-esc-UwqPrBM3

Trust: 0.1

sources: VULMON: CVE-2021-1594 // CNNVD: CNNVD-202110-294

EXTERNAL IDS

db:NVDid:CVE-2021-1594

Trust: 1.8

db:CS-HELPid:SB2021100707

Trust: 0.6

db:AUSCERTid:ESB-2021.3316

Trust: 0.6

db:CNNVDid:CNNVD-202110-294

Trust: 0.6

db:VULHUBid:VHN-374648

Trust: 0.1

db:VULMONid:CVE-2021-1594

Trust: 0.1

sources: VULHUB: VHN-374648 // VULMON: CVE-2021-1594 // CNNVD: CNNVD-202110-294 // NVD: CVE-2021-1594

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ise-priv-esc-uwqprbm3

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-1594

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021100707

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3316

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/77.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374648 // VULMON: CVE-2021-1594 // CNNVD: CNNVD-202110-294 // NVD: CVE-2021-1594

SOURCES

db:VULHUBid:VHN-374648
db:VULMONid:CVE-2021-1594
db:CNNVDid:CNNVD-202110-294
db:NVDid:CVE-2021-1594

LAST UPDATE DATE

2024-08-14T14:31:37.258000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374648date:2021-10-14T00:00:00
db:VULMONid:CVE-2021-1594date:2021-10-14T00:00:00
db:CNNVDid:CNNVD-202110-294date:2023-06-27T00:00:00
db:NVDid:CVE-2021-1594date:2023-11-07T03:28:44.083

SOURCES RELEASE DATE

db:VULHUBid:VHN-374648date:2021-10-06T00:00:00
db:VULMONid:CVE-2021-1594date:2021-10-06T00:00:00
db:CNNVDid:CNNVD-202110-294date:2021-10-06T00:00:00
db:NVDid:CVE-2021-1594date:2021-10-06T20:15:08.060