-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0685
            Cisco StarOS CLI Command Injection Vulnerabilities
                               9 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco StarOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0224 CVE-2018-0217 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco StarOS CLI Command Injection Vulnerability

Medium
 Advisory ID:

cisco-sa-20180307-staros

First Published:
2018 March 7 16:00 GMT

Version 1.0:
Final

Workarounds:

No workarounds available

Cisco Bug IDs:
CSCvg29441
CVE-2018-0217
CWE-77

CVSS Score:
Base 6.5
CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0217
CWE-77

Summary

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR
5000 Series Aggregation Services Routers could allow an authenticated, local
attacker to perform a command injection attack on an affected system.
The vulnerability is due to insufficient validation of commands that are
supplied to certain configurations in the CLI of the affected operating
system. An attacker could exploit this vulnerability by injecting crafted
arguments into a vulnerable CLI command for an affected system. A successful
exploit could allow the attacker to insert and execute arbitrary commands in
the CLI of the affected system. To exploit this vulnerability, the attacker
would need to authenticate to an affected system by using valid administrator
credentials.
There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros

Affected Products

Vulnerable Products

This vulnerability affects Cisco ASR 5000 Series Aggregation Services Routers
that are running the Cisco StarOS operating system. For information about
affected releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed releases, consult the Cisco bug ID(s) at the top
of this advisory.
When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.
In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

Subscribe

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros

Revision History

Version	Description		Section		Status	Date
1.0	Initial public release.	Final			2018-March-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- ----------------------------------------------------------------------------------

Cisco Security Advisory

Cisco StarOS CLI Command Injection Vulnerability

Medium

Advisory ID:
cisco-sa-20180307-staros1

First Published:
2018 March 7 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvg38807
CVE-2018-0224
CWE-77

CVSS Score:
Base 6.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0224
CWE-77

Summary

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR
5000 Series Aggregation Services Routers could allow an authenticated, local
attacker to execute arbitrary commands with root privileges on an affected
operating system.
The vulnerability is due to insufficient validation of user-supplied input by
the affected operating system. An attacker could exploit this vulnerability by
authenticating to an affected system and injecting malicious arguments into a
vulnerable CLI command. A successful exploit could allow the attacker to
execute arbitrary commands with root privileges on the affected system.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros1

Affected Products

Vulnerable Products

This vulnerability affects Cisco ASR 5000 Series Aggregation Services Routers
that are running the Cisco StarOS operating system. For information about
affected releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.
When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.
In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros1

Revision History

Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2018-March-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AB6L
-----END PGP SIGNATURE-----