Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco StarOS SSH Privilege Escalation Vulnerability
Informations
Name cisco-sa-20170315-asr First vendor Publication 2017-03-15
Vendor Cisco Last vendor Modification 2017-03-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR 5700 Series devices, and Cisco Virtualized Packet Core could allow an authenticated, remote attacker to gain unrestricted, root shell access.

The vulnerability is due to missing input validation of parameters passed during SSH or SFTP login. An attacker could exploit this vulnerability by providing crafted user input to the SSH or SFTP command-line interface (CLI) during SSH or SFTP login. An exploit could allow an authenticated attacker to gain root privileges access on the router.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered via both IPv4 and IPv6 traffic. An established TCP connection toward port 22, the SSH default port, is needed to perform the attack. The attacker must have valid credentials to login to the system via SSH or SFTP.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asr ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asr"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJYyWVsZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHlB4A//abxGCJXva4/bR/wn 5QMis+qjShEQId3TAqA3+YFFP4u1JGAFRDm77ieE0vJVSYDWJ3hGSNttYq1Pt+e0 yMCbX1pXSN29nNvoTL2yORnYGBhYKEK2MmJXpjz0exPh4r+Is5s+JAB2bIJdVMip e4pPLOkZm8B008/7OgkCdBqY5TEo3X41m5HTq7RYSglf5pTfkM6O04U8pEIh8KOv oi9gI3JVTj/Yh7EtJkLU6CNygg6INfY9B9EUV5Ctfus7AZfvPLzdG4Jl+57mrPWl tKCgCLsSUYvW/28TlRP72pwVoKWzLg2zhW1j98GAwUIfQXw6bt9jgAma2p8ZTiCa 5LMWmOsrvaw8G6jfxr3ligTxoSGRikXfItZIMkWe0YuiS9aXQBwdcu7WwSyneM0J vtYqSsF/ktsMRrE3YhtrUw6GmQ/5zw9FsizcWWG2O4kAd0U02E+Mw+aPi7HvN92G +fPO0OaWakr4fAfxWF2rPcEnGg8idPT6BbSLvf+B330GPOiYGZP0M4kJwxZe7t25 obpM3LJptZjN129fOGj/GlC4e+xYc+UOug/8lgyRR4Q9znSjd8o0lSyFQfcIwOmt 8NETMaT9p8CLyUyvyQ1/S4XyP3RriqTjn8OE6lq71ZRGpRIQ6N8xIVxaD0OBDcks g41Iqe0GD5yQFsXypTAn7dc9bNg= =Lk6U END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Application 3

Nessus® Vulnerability Scanner

Date Description
2017-04-10 Name : The remote device is affected by a privilege escalation vulnerability.
File : cisco-sa-20170315-asr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-04-11 13:20:40
  • Multiple Updates
2017-03-30 21:24:44
  • Multiple Updates
2017-03-16 00:21:07
  • Multiple Updates
2017-03-15 21:23:28
  • First insertion