6.0
MEDIUM
CVE-2021-34761
Cisco Firepower Threat Defense (FTD) SSI Command Injection Vulnerability
Description

A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.

INFO

Published Date :

Oct. 27, 2021, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2021-34761 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_threat_defense
2 Cisco firepower_management_center_virtual_appliance
3 Cisco sourcefire_defense_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34761.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34761 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34761 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
  • Reanalysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-668
  • Initial Analysis by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.13 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.5 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.0.3 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.1 *cpe:2.3:a:cisco:sourcefire_defense_center:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:7.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges. A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability