-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3007
       Cisco ASR 1000 Series Root Shell License Bypass Vulnerability
                              3 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Aggregation Services Routers (ASR) 1000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6383  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151130-asa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASR 1000 Series Root Shell License Bypass Vulnerability

Medium

Advisory ID:

cisco-sa-20151130-asa

Published:

2015 November 30 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.8

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv93130

CVE-2015-6383

CWE-264

Summary

A vulnerability in the way software packages are loaded in Cisco IOS XE 
Software for the Cisco Aggregation Services Routers (ASR) 1000 Series could 
allow an authenticated, local attacker to gain restricted root shell access.

The vulnerability is due to lack of proper input validation of file names at 
the command-line interface (CLI). An attacker could exploit this vulnerability
by authenticating to the affected device and crafting specific file names for
use when loading packages. An exploit could allow the authenticated attacker 
to bypass the license required for root shell access. If the authenticated 
user obtains the root shell access, further compromise is possible.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151130-asa

Affected Products

Vulnerable Products

Cisco Aggregation Services Routers (ASR) 1000 Series version 15.4(3)S.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151130-asa

Revision History

Version	Description		Section	Status	Date

1.0 	Initial public release 		Final 	2015-November-30

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H6QE
-----END PGP SIGNATURE-----