-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0600
               Cisco StarOS Denial of Service Vulnerability
                             18 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco StarOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1378  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-StarOS-DoS-RLLvGFJj

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco StarOS Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-StarOS-DoS-RLLvGFJj
First Published: 2021 February 17 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu59686
CVE Names:       CVE-2021-1378
CWEs:            CWE-400

Summary

  o A vulnerability in the SSH service of the Cisco StarOS operating system
    could allow an unauthenticated, remote attacker to cause an affected device
    to stop processing traffic, resulting in a denial of service (DoS)
    condition.

    The vulnerability is due to a logic error that may occur under specific
    traffic conditions. An attacker could exploit this vulnerability by sending
    a series of crafted packets to an affected device. A successful exploit
    could allow the attacker to prevent the targeted service from receiving any
    traffic, which would lead to a DoS condition on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-StarOS-DoS-RLLvGFJj

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco StarOS
    releases 21.9.0 through 21.19.10.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco StarOS releases 21.20.0 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-StarOS-DoS-RLLvGFJj

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3swk
-----END PGP SIGNATURE-----