6.7
MEDIUM
CVE-2021-1476
"Cisco ASA and FTD CLI Command Injection Vulnerability"
Description

A vulnerability in the CLI of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges. To exploit this vulnerability, an attacker must have valid administrator-level credentials.

INFO

Published Date :

April 29, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2021-1476 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1476.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-cmd-inj-SELprvG Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1476 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1476 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.15 from (excluding) 9.15.1.10 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.15 from (excluding) 9.15.1.10
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.21 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.21
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.14 from (excluding) 9.14.2.13 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 from (excluding) 9.14.2.13
  • Initial Analysis by [email protected]

    May. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-cmd-inj-SELprvG No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-cmd-inj-SELprvG Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.13 up to (excluding) 9.13.1.21 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.14 up to (excluding) 9.14.2.13 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.15 up to (excluding) 9.15.1.10 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.6.4 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.0.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1476 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability