CVE编号
CVE-2021-1528利用情况
暂无补丁情况
N/A披露时间
2021-06-05漏洞描述
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接 |
|
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s... |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
系统 | cisco | vedge_1000_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_1000_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100b_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100b_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100m_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100m_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100wm_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100wm_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_100_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_2000_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_2000_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_5000_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_5000_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_cloud_firmware | * |
From (including) 20.4 |
Up to (excluding) 20.4.2 |
||||
运行在以下环境 | |||||||||
系统 | cisco | vedge_cloud_firmware | * |
From (including) 20.5 |
Up to (excluding) 20.5.1 |
||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_100 | - | - | |||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_1000 | - | - | |||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_100b | - | - | |||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_100m | - | - | |||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_100wm | - | - | |||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_2000 | - | - | |||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_5000 | - | - | |||||
运行在以下环境 | |||||||||
硬件 | cisco | vedge_cloud | - | - | |||||
- 攻击路径 本地
- 攻击复杂度 低
- 权限要求 低
- 影响范围 未更改
- 用户交互 无
- 可用性 高
- 保密性 高
- 完整性 高
还没有评论,来说两句吧...