4.4
MEDIUM
CVE-2021-1423
"Cisco Aironet Access Points CLI Command Integrity Bypass"
Description

A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit this vulnerability by issuing a command with crafted arguments. A successful exploit could allow the attacker to overwrite or create files with data that is already present in other files that are hosted on the affected device.

INFO

Published Date :

March 24, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2021-1423 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco wireless_lan_controller_software
2 Cisco catalyst_9800_firmware
3 Cisco aironet_access_point_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1423.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1423 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1423 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Oct. 21, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-668
  • Initial Analysis by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-foverwrt-HyVXvrtb Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:aironet_access_point_software:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 16.12.5 *cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.2 OR cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions up to (excluding) 8.5.171.0 *cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (including) 8.6 up to (excluding) 8.10.130.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1423 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1423 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability