-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0692
            Cisco StarOS SSH Privilege Escalation Vulnerability
                               16 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco StarOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3819  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco StarOS SSH Privilege Escalation Vulnerability

High
Advisory ID:	 cisco-sa-20170315-asr
First Published: 2017 March 15 16:00  GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCva65853
CVE-2017-3819
CWE-264
CVSS Score:
Base 8.8, Temporal 8.8
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2017-3819
CWE-264

Summary

A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in
the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR
5700 Series devices, and Cisco Virtualized Packet Core could allow an
authenticated, remote attacker to gain unrestricted, root shell access.

The vulnerability is due to missing input validation of parameters passed
during SSH or SFTP login. An attacker could exploit this vulnerability by
providing crafted user input to the SSH or SFTP command-line interface
(CLI) during SSH or SFTP login. An exploit could allow an authenticated
attacker to gain root privileges access on the router.

Note: Only traffic directed to the affected system can be used to exploit
this vulnerability. This vulnerability can be triggered via both IPv4 and
IPv6 traffic. An established TCP connection toward port 22, the SSH default
port, is needed to perform the attack. The attacker must have valid
credentials to login to the system via SSH or SFTP.

Cisco has released software updates that address this vulnerability.
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asr

Affected Products

Vulnerable Products

The following products have been confirmed to be vulnerable:
Cisco ASR 5000/5500/5700 Series devices running StarOS after 17.7.0 and
 prior to 18.7.4, 19.5, and 20.2.3 with SSH configured are vulnerable.
Cisco Virtualized Packet Core - Single Instance (VPC-SI) and
 Distributed Instance (VPC-DI) devices running StarOS prior to N4.2.7
 (19.3.v7) and N4.7 (20.2.v0) with SSH configured are vulnerable.
To determine whether a vulnerable version of Cisco StarOS is running on ASR
5000/5500/5700 Series devices, administrators can issue the show version
command from the CLI. The following output is an example of a router that
is running StarOS version 19.2.1.

 [local]ASR-2# show version
 Friday August 12 13:17:31 AST 2016
 Active Software:
   Image Version:                  19.2.1
   Image Build Number:             62564
   Image Description:              Deployment_Build
   Image Date:                     Thu Dec 31 20:13:39 EST 2015
   Boot Image:                     /flash/asr5500-19.2.1.bin

Similarly, administrators can issue the show version command from the CLI
to determine whether a vulnerable version of Cisco StarOS is running on a
vPC-SI or vPC-DI instance. The following output is an example of a vPC
instance that is running StarOS version N4.6 (20.1.v0):

 [local]vPC-DI# show version
 Active Software:
  Image Version:                  20.1.v0
  Image Build Number:             64657
  Image Description:              Deployment_Build
  Image Date:                     Wed Jul 27 18:46:53 EDT 2016
  Boot Image:                     /flash/qvpc-di-20.1.v0.bin

To determine whether SSH is configured on Cisco StarOS or Cisco vPC
software, administrators can issue the show configuration | grep sshd
command from the CLI. In the following example, the presence of the server
sshd line shows that the SSH server is enabled:

 [local]ASR-2# show configuration | grep sshd
     server sshd

Products Confirmed Not Vulnerable

Cisco has confirmed that this vulnerability does not affect the following
products:
Cisco Elastic Services Controller (ESC)
Cisco Ultra Automation Services (UAS)
No other Cisco products are currently known to be affected by this
vulnerability.

Indicators of Compromise

Successful exploitation of this vulnerability causes CLI logs to show a CLI
session starting for the compromised user and the same CLI session ending
within a few milliseconds. Administrators can view CLI logs by using the
show logs facility cli command. In the following example, the user
inspector exploited this vulnerability.

 [local]ASR-2# show logs facility cli
 2017-Feb-01+13:33:08.477 [cli 30005 info] [6/0/14607 <cli:6014607> _commands_cli.c:1775] [software internal system syslog] CLI session ended for Inspector inspector on device
 2017-Feb-01+13:33:08.455 [cli 30004 info] [6/0/14607 <cli:6014607> cli_sess.c:127] [software internal system syslog] CLI session started for Inspector inspector on device  from 10.X.X.X
 .
 .
 .

Workarounds

There are no workarounds that address this vulnerability.

Administrators can restrict access to the management interface, (for
example, by applying an access control list (ACL)), to limit the attack
surface.

Fixed Software

Cisco has released free software updates that address the vulnerability
described in this advisory. Customers may only install and expect support
for software versions and feature sets for which they have purchased a
license. By installing, downloading, accessing, or otherwise using such
software upgrades, customers agree to follow the terms of the Cisco
software license:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a
valid license, procured from Cisco directly, or through a Cisco authorized
reseller or partner. In most cases this will be a maintenance upgrade to
software that was previously purchased. Free security software updates do
not entitle customers to a new software license, additional software
feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to upgrade contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but
are unsuccessful in obtaining fixed software through their point of sale
should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared
to provide the URL of this advisory as evidence of entitlement to a free
upgrade.

Fixed Releases

In the following tables, the left column lists major releases of Cisco
StarOS and Cisco vPC software, respectively. The right column indicates
whether a major release is affected by the vulnerability described in this
advisory and the first release that includes the fix for this
vulnerability.

StarOS for Cisco ASR 5000/5500/5700 Series Routers

 Cisco StarOS Major Release  First Fixed Release
 17.7 and earlier            Not affected
 18.0                        18.7.4
 19.0                        19.5
 20.0                        20.2.3
 21.0                        Not affected

Cisco Virtualized Packet Core (vPC) Software

 Cisco vPC Major Release               First Fixed Release
 N4.0 (19.2)              Affected; migrate to N4.2.7 (19.3.v7) or later
 N4.2 (19.3)              N4.2.7 (19.3.v7)
 N4.5 (20.0)              Affected; migrate to N4.7 (20.2.v0) or later
 N4.6 (20.1)              Affected; migrate to N4.7 (20.2.v0) or later
 N4.7 (20.2)              Fixed
 N5.0 (21.0)              Not affected

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asr

Revision History

Version          Description          Section   Status        Date      
1.0       Initial public release.              Final    2017-March-15  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OXMz
-----END PGP SIGNATURE-----