-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1464
          Cisco StarOS Arbitrary File Modification Vulnerability
                               12 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco StarOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6690  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-staros

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco StarOS Arbitrary File Modification Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-staros

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd73726
CVE-2017-6690
CWE-264

CVSS Score:
Base 4.1, Temporal 4.1

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6690
CWE-264

Summary

    A vulnerability in the file check operation of Cisco ASR 5000 Series
    Aggregated Services Routers running the Cisco StarOS operating system could
    allow an authenticated, remote attacker to overwrite or modify arbitrary
    files on an affected system.

    The vulnerability is due to insufficient input validation by the affected
    operating system. An attacker could exploit this vulnerability by sending
    crafted command-line requests to an affected system. A successful exploit
    could allow the attacker to overwrite or modify arbitrary files on the
    affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-staros

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco ASR 5000 Series Aggregated Services
    Routers running the Cisco StarOS operating system. For information about
    affected releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed releases, consult the Cisco bug ID(s) at the
    top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-staros

Revision History

     Version   Description   	       Section 	  Status   Date      
    
     1.0       Initial public release.            Final    2017-June-07   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VxsO
-----END PGP SIGNATURE-----