{ "id": "CVE-2021-34756", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:07.940", "lastModified": "2022-10-24T14:06:17.607", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "Varias vulnerabilidades en la CLI del software Cisco Firepower Threat Defense (FTD) podr\u00edan permitir a un atacante local autenticado ejecutar comandos arbitrarios con privilegios de root. Para conseguir m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso" } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } ], "cvssMetricV30": [ { "source": "ykramarz@cisco.com", "type": "Secondary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 0.8, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "baseScore": 7.2 }, "baseSeverity": "HIGH", "exploitabilityScore": 3.9, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-78" } ] }, { "source": "ykramarz@cisco.com", "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-20" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A08538C5-6957-42B4-894B-1AF04FC904A7" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "01DFAA87-6DB1-419B-A2F4-F1FB3A7B8A18" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F75D9CB4-406B-4FBF-BC7A-35C2CCEFD8B2" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "4C16F3BD-2ACD-44A0-9033-13CB59A50FE4" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C0FC62F-65AD-4855-953A-DA5BBFC1B2E1" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "7E738F08-C30D-46E4-A92C-D406D72E1292" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "28629BA3-B1ED-409B-9FB1-E2159D95D975" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "49436378-0578-48F6-AE54-7C8D88574864" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B11AE299-AE40-42EB-9C0B-3865C932E766" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA792E5D-7270-4C23-A8D6-22EB00CB21A2" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "0CB38685-4255-4565-98AA-234B9DEEADE3" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7CF689E1-22FF-467F-B5A7-59833D77971E" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "versionStartIncluding": "6.4.0", "versionEndExcluding": "6.4.0.13", "matchCriteriaId": "17F461B5-E600-4C81-BA3C-1DBC90D4D438" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "versionStartIncluding": "6.6.0", "versionEndExcluding": "6.6.5", "matchCriteriaId": "37A74256-AF9A-473B-9DC7-A57618BA9F00" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.3", "matchCriteriaId": "98DEDDAB-B8C5-4753-A208-94638E694FC1" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.1", "matchCriteriaId": "7B2F537A-A488-45B6-AD4B-48B7064AE84C" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "38E2B495-A0B6-4049-8C90-96CF62BC1BFC" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "20741BF4-6F44-42DE-B05E-EDB4176CAD6B" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "5E4A3574-53DC-4328-A229-87795AE4F7AF" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B273B25-634A-48FF-B290-4A332F84E0B8" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "2EBC6544-6ADF-4F95-A969-A8D953D11B3A" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "37FBD21A-0D57-466F-B6F6-1D124A6D75D4" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "04DF03B7-9C70-4BEE-8AE4-6AA134322C0A" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A4F47E43-116B-4176-9E79-0BA7CBA16869" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "2B02800C-6420-4758-89CF-66F47B4FCA19" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:6.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F41081E-06CF-4BA2-9072-E18D9032BEBC" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "52ED507A-5075-4444-A2D1-F5657453AD3F" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:sourcefire_defense_center:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F5E9A6F5-8BC2-4FA5-9920-E980EFC5BCEE" } ] } ] } ], "references": [ { "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8", "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ] } ] }