6.7
MEDIUM
CVE-2021-1441
"Cisco Industrial Integrated Services Routers and Embedded Series Routers Boot Time Code Execution Vulnerability"
Description

A vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers could allow an authenticated, local attacker to execute unsigned code at system boot time. This vulnerability is due to incorrect validations of parameters passed to a diagnostic script that is executed when the device boots up. An attacker could exploit this vulnerability by tampering with an executable file stored on a device. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need administrative level credentials (level 15) on the device.

INFO

Published Date :

March 24, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2021-1441 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1441.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-iot-codexec-k46EFF6q Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1441 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1441 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Sep. 12, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:cisco_ios_xe_software:3.15.1xbs:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:3.15.2xbs:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.9.1c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.10.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.10.1e:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.11.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.11.1c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.11.1s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1za:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.2s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.2t:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.3s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.1s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.1t:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.1r:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.1v:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.3:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ir1101:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-iot-codexec-k46EFF6q No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-iot-codexec-k46EFF6q Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:oracle:cisco_ios_xe_software:3.15.1xbs:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:3.15.2xbs:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.9.1c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.10.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.10.1e:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.11.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.11.1c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.11.1s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.1za:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.2s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.2t:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.3s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:16.12.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.1s:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.1t:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.1r:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.1v:*:*:*:*:*:*:* *cpe:2.3:a:oracle:cisco_ios_xe_software:17.2.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 24, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers could allow an authenticated, local attacker to execute unsigned code at system boot time. This vulnerability is due to incorrect validations of parameters passed to a diagnostic script that is executed when the device boots up. An attacker could exploit this vulnerability by tampering with an executable file stored on a device. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need administrative level credentials (level 15) on the device. A vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers could allow an authenticated, local attacker to execute unsigned code at system boot time. This vulnerability is due to incorrect validations of parameters passed to a diagnostic script that is executed when the device boots up. An attacker could exploit this vulnerability by tampering with an executable file stored on a device. A successful exploit could allow the attacker to execute unsigned code at boot time and bypass the software image verification check part of the secure boot process of an affected device. To exploit this vulnerability, the attacker would need administrative level credentials (level 15) on the device.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1441 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability