8.1
HIGH
CVE-2021-1594
"Cisco Identity Services Engine Root Command Injection Vulnerability"
Description

A vulnerability in the REST API of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a command injection attack and elevate privileges to root. This vulnerability is due to insufficient input validation for specific API endpoints. An attacker in a man-in-the-middle position could exploit this vulnerability by intercepting and modifying specific internode communications from one ISE persona to another ISE persona. A successful exploit could allow the attacker to run arbitrary commands with root privileges on the underlying operating system. To exploit this vulnerability, the attacker would need to decrypt HTTPS traffic between two ISE personas that are located on separate nodes.

INFO

Published Date :

Oct. 6, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2021-1594 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1594.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-priv-esc-UwqPrBM3 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1594 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1594 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Jun. 26, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-78
  • Initial Analysis by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-priv-esc-UwqPrBM3 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-priv-esc-UwqPrBM3 Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:2.4\(0.902\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.6.0 *cpe:2.3:a:cisco:identity_services_engine:2.6\(0.156\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch9:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7\(0.903\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0\(0.458\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1\(0.440\):*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1594 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -0.01%

score

0.61332

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability