CVE-2021-1392 Detail

Current Description

A vulnerability in the CLI command permissions of Cisco IOS and Cisco IOS XE Software could allow an authenticated, local attacker to retrieve the password for Common Industrial Protocol (CIP) and then remotely configure the device as an administrative user. This vulnerability exists because incorrect permissions are associated with the show cip security CLI command. An attacker could exploit this vulnerability by issuing the command to retrieve the password for CIP on an affected device. A successful exploit could allow the attacker to reconfigure the device.

View Analysis Description

Analysis Description

A vulnerability in the CLI command permissions of Cisco IOS and Cisco IOS XE Software could allow an authenticated, local attacker to retrieve the password for Common Industrial Protocol (CIP) and then remotely configure the device as an administrative user. This vulnerability exists because incorrect permissions are associated with the show cip security CLI command. An attacker could exploit this vulnerability by issuing the command to retrieve the password for CIP on an affected device. A successful exploit could allow the attacker to reconfigure the device.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-522 Insufficiently Protected Credentials NIST   Cisco Systems, Inc.  

Change History

2 change records found show changes

Initial Analysis 3/29/2021 6:42:59 PM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 11305 characters.
View Entire Change Record

OR
     *cpe:2.3:o:cisco:ios:15.0(1)ey:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.0(1)ey1:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.0(1)ey2:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.1(3)svs:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.1(3)svt1:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.2(1)ey:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.2(2)e:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.2(2)e1:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios:15.2(2)e2:*:*:*:*:*:*:*
     *cpe:2.3:o:cisco:ios
Added CVSS V2
NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Added CVSS V3.1
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Added CWE
NIST CWE-522
Changed Reference Type
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-SAP-OPLbze68 No Types Assigned
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-SAP-OPLbze68 Vendor Advisory

CVE Modified by Cisco Systems, Inc. 3/24/2021 5:15:12 PM

Action Type Old Value New Value
Changed Description Record truncated, showing 500 of 571 characters.
View Entire Change Record

 A vulnerability in the CLI command permissions of Cisco IOS and Cisco IOS XE Software could allow an authenticated, local attacker to retrieve the password for Common Industrial Protocol (CIP) and then remotely configure the device as an administrative user.
 This vulnerability exists because incorrect permissions are associated with the show cip security CLI command. An attacker could exploit this vulnerability by issuing the command to retrieve the password for CIP on an affected device. A s
Record truncated, showing 500 of 566 characters.
View Entire Change Record

A vulnerability in the CLI command permissions of Cisco IOS and Cisco IOS XE Software could allow an authenticated, local attacker to retrieve the password for Common Industrial Protocol (CIP) and then remotely configure the device as an administrative user. This vulnerability exists because incorrect permissions are associated with the show cip security CLI command. An attacker could exploit this vulnerability by issuing the command to retrieve the password for CIP on an affected device. A succ

Quick Info

CVE Dictionary Entry:
CVE-2021-1392
NVD Published Date:
03/24/2021
NVD Last Modified:
03/29/2021
Source:
Cisco Systems, Inc.