-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3474
             Cisco StarOS Privilege Escalation Vulnerabilities
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3602 CVE-2020-3601 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-privilege-esc-pyb7YTd
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-priv-esc-gGCUMFxv

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco StarOS Privilege Escalation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-staros-privilege-esc-pyb7YTd

First Published: 2020 October 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvv34222

CVE-2020-3602    

CWE-20

Summary

  o A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR
    5000 Series Routers could allow an authenticated, local attacker to elevate
    privileges on an affected device.

    The vulnerability is due to insufficient input validation of CLI commands.
    An attacker could exploit this vulnerability by sending crafted commands to
    the CLI. A successful exploit could allow the attacker to execute arbitrary
    code with the privileges of the root user on the affected device. To
    exploit this vulnerability, an attacker would need to have valid
    credentials on an affected device and know the password for the cli
    test-commands command.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-staros-privilege-esc-pyb7YTd

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ASR 5000
    Series Routers if they were running a release of Cisco StarOS earlier than
    Release 21.19.n4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco StarOS releases 21.19.n4 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-staros-privilege-esc-pyb7YTd

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-07  |
    +----------+---------------------------+----------+--------+--------------+

- -------------------------------------------------------------------------------


Cisco StarOS Privilege Escalation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-staros-priv-esc-gGCUMFxv

First Published: 2020 October 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvv34214

CVE-2020-3601    

CWE-20

Summary

  o A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR
    5000 Series Routers could allow an authenticated, local attacker to elevate
    privileges on an affected device.

    The vulnerability is due to insufficient input validation of CLI commands.
    An attacker could exploit this vulnerability by sending crafted commands to
    the CLI. A successful exploit could allow the attacker to execute arbitrary
    code with the privileges of the root user. To exploit this vulnerability,
    an attacker would need to have valid administrative credentials on an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-staros-priv-esc-gGCUMFxv

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ASR 5000
    Series Routers if they were running a release of Cisco StarOS earlier than
    Release 21.19.n4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco StarOS releases 21.19.n4 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-staros-priv-esc-gGCUMFxv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CeKu
-----END PGP SIGNATURE-----