-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0137
         Cisco StarOS for Cisco ASR 5000 Series Routers Arbitrary
                          File Read Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1145  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-file-read-L3RDvtey

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco StarOS for Cisco ASR 5000 Series Routers Arbitrary File Read
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-staros-file-read-L3RDvtey
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv34230
CVE Names:       CVE-2021-1145
CWEs:            CWE-61

Summary

  o A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000
    Series Routers could allow an authenticated, remote attacker to read
    arbitrary files on an affected device. To exploit this vulnerability, the
    attacker would need to have valid credentials on the affected device.

    The vulnerability is due to insecure handling of symbolic links. An
    attacker could exploit this vulnerability by sending a crafted SFTP command
    to an affected device. A successful exploit could allow the attacker to
    read arbitrary files on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-file-read-L3RDvtey

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ASR 5000
    Series Routers if they were running a release of Cisco StarOS earlier than
    Release 21.19.7.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco StarOS releases 21.19.7 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-file-read-L3RDvtey

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7FJ1
-----END PGP SIGNATURE-----