-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2054
    Cisco StarOS for ASR 5000 Series Routers: multiple vulnerabilities
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco StarOS for ASR 5000 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Administrator Compromise        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6775 CVE-2017-6774 CVE-2017-6773

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros3

Comment: This bulletin contains three (3) Cisco security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco StarOS for ASR 5000 Series Routers Command-Line Interface Security Bypass Vulnerability

Medium

Advisory ID: cisco-sa-20170816-staros1

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final
Workarounds: No workarounds available

Cisco Bug IDs: CSCvd47722

CVSS Score: Base 6.4, Temporal 6.4

CVE-2017-6773
CWE-20

Summary

A vulnerability in the CLI of Cisco ASR 5000 Series Aggregated Services
Routers running the Cisco StarOS operating system could allow an
authenticated, local attacker to bypass the CLI restrictions and execute
commands on the underlying operating system.

The vulnerability is due to insufficient input sanitization of user-supplied
input at the CLI. An attacker could exploit this vulnerability by crafting a
script on the device that will allow them to bypass built-in restrictions. An
exploit could allow the unauthorized user to launch the CLI directly from
a command shell.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros1

Affected Products

Vulnerable Products

This vulnerability affects Cisco StarOS for Cisco ASR 5000 Series Aggregated
Services Routers. For information about affected software releases,
consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros1

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- -------------------------------------------------------------------------------

Cisco Security Advisory

Cisco StarOS for ASR 5000 Series Routers FTP Configuration File Modification Vulnerability

Medium

Advisory ID: cisco-sa-20170816-staros2

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvd47739

CVSS Score: Base 4.1, Temporal 4.1

CVE-2017-6774
CWE-264

Summary

A vulnerability in Cisco ASR 5000 Series Aggregated Services Routers
running the Cisco StarOS operating system could allow an authenticated,
remote attacker to overwrite or modify sensitive system files.

The vulnerability is due to the inclusion of sensitive system files within
specific FTP subdirectories. An attacker could exploit this vulnerability
by overwriting sensitive configuration files through FTP. An exploit could
allow the attacker to overwrite configuration files on an affected system.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros2

Affected Products

Vulnerable Products

This vulnerability affects Cisco StarOS for Cisco ASR 5000 Series Aggregated
Services Routers.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros2

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- -------------------------------------------------------------------------------

Cisco Security Advisory

Cisco StarOS for ASR 5000 Series Routers Privilege Escalation Vulnerability

Medium
Advisory ID: cisco-sa-20170816-staros3

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvd47741

CVSS Score: Base 5.7, Temporal 5.7

CVE-2017-6775
CWE-264

Summary

A vulnerability in the CLI of Cisco ASR 5000 Series Aggregated Services
Routers running the Cisco StarOS operating system could allow an
authenticated, local attacker to elevate their privileges to admin-level
privileges.

The vulnerability is due to incorrect permissions that are given to a
set of users. An attacker could exploit this vulnerability by logging
in to the shell of an affected device and elevating their privileges by
modifying environment variables. An exploit could allow the attacker to
gain admin-level privileges and take control of the affected device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros3

Affected Products

Vulnerable Products
This vulnerability affects Cisco StarOS for Cisco ASR 5000 Series Aggregated
Services Routers. For information about affected software releases,
consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-staros3

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=25VA
-----END PGP SIGNATURE-----