Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco StarOS CLI Command Injection Vulnerability
Informations
Name cisco-sa-20170705-asrcmd First vendor Publication 2017-07-05
Vendor Cisco Last vendor Modification 2017-07-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the CLI command-parsing code of the Cisco StarOS operating system for Cisco ASR 5000 Series, 5500 Series, and 5700 Series devices and Cisco Virtualized Packet Core (VPC) Software could allow an authenticated, local attacker to break from the StarOS CLI of an affected system and execute arbitrary shell commands as a Linux root user on the system.

The vulnerability exists because the affected operating system does not sufficiently sanitize commands before inserting them into Linux shell commands. An attacker could exploit this vulnerability by submitting a crafted CLI command for execution in a Linux shell command as a root user. A successful exploit could allow the attacker to break from the StarOS CLI and execute arbitrary commands on the affected system as a Linux root user.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-asrcmd ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-asrcmd"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZXQ78ZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHlBERAA1iByK4gnfRmEANJR tCYvv8agAOXf5WtgyPEQiovzt6Md89y+Qk9pvJ1Xw7XhnwxW1jZuQwN17ikfK7Uw h92g9VtmoHN5n1u7qnqDKSQUe0rNDGDAVWxv2kCknvTB2H0cnQMZiguyCjWBZsSO JlVFPE2bUGj601sWWoQcxW4HWQmFzjo2I+I3BVfkFKQCR1+nIUbI6DXD3zTHSP+u 6imPTdvm0d+qxo4DEAoSQbkCKKu+d/zcK1flpnPMtcW+Q/Hlkz/hRGrm/O6o9Rju Tes1t9UMxbZTvDCkejgmF9FaTMnocIFPlsY5iOh3kMtu80QF822AmQia2c5qlzCp 8tEV+knZW5APCtTBCPp8wdBjAc6VvRUnU380nH7fPM9hBfzzq328DbWjHDzloyoc FSPPtBrdd3uu4aF8VnczgfIxTAKrBX056fUfYvG2EdVK2oKazw5rHBD9seg15PHO Cxatw8IZX7Oab6bwBZZoS+L2JKV12gF4MWy2daMek0jWJze9pD+ERoVIsKs5weQw QfYUwkL6aQ+r20YtFzJNExnpJMRivGgjS//4xDj+U1Amp0xHEv/peJhvjlEFmV/B K3LkdKYGEIvvsCIlM3laKBcZNnVvS2Zy2j97jA9lTCGe4lrVNUH0U5vPH0Bmfd87 qgosOayljSzELb0VO1bVNZMdPss= =tTf5 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 58

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote device is affected by a privilege escalation vulnerability.
File : cisco-sa-20170705-asrcmd.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-14 13:24:51
  • Multiple Updates
2017-07-07 21:24:49
  • Multiple Updates
2017-07-06 09:24:47
  • Multiple Updates
2017-07-06 00:22:05
  • First insertion