CVE-2021-34761
CVSS V2 Medium 6.6
CVSS V3 Medium 6
Description
A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.
Overview
- CVE ID
- CVE-2021-34761
- Assigner
- ykramarz@cisco.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-10-27T19:15:08
- Last Modified Date
- 2022-10-27T16:44:08
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.1.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* | 1 | OR | 6.4.0 | 6.4.0.13 |
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* | 1 | OR | 6.6.0 | 6.6.5 |
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* | 1 | OR | 6.7.0 | 6.7.0.3 |
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* | 1 | OR | 7.0.0 | 7.0.1 |
cpe:2.3:a:cisco:sourcefire_defense_center:6.2.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:sourcefire_defense_center:6.6.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:sourcefire_defense_center:6.7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:sourcefire_defense_center:7.1.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:N/I:C/A:C
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 6.6
- Severity
- MEDIUM
- Exploitability Score
- 3.9
- Impact Score
- 9.2
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- HIGH
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 6
- Base Severity
- MEDIUM
- Exploitability Score
- 0.8
- Impact Score
- 5.2
References
Reference URL | Reference Tags |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-34761 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34761 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:49:19 | Added to TrackCVE | |||
2022-12-05 13:21:20 | psirt@cisco.com | ykramarz@cisco.com | CVE Assigner | updated |
2022-12-05 13:21:20 | 2021-10-27T19:15Z | 2021-10-27T19:15:08 | CVE Published Date | updated |
2022-12-05 13:21:20 | 2022-10-27T16:44:08 | CVE Modified Date | updated | |
2022-12-05 13:21:20 | Analyzed | Vulnerability Status | updated |