-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1903
    Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
                   Reduced Security    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1540 CVE-2021-1539 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr5k-autho-bypass-mJDF5S7n

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-asr5k-autho-bypass-mJDF5S7n
First Published: 2021 June 2 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu85001 CSCvv33622
CVE Names:       CVE-2021-1539 CVE-2021-1540
CWEs:            CWE-863

Summary

  o Multiple vulnerabilities in the authorization process of Cisco ASR 5000
    Series Software (StarOS) could allow an authenticated, remote attacker to
    bypass authorization and execute a subset of CLI commands on an affected
    device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr5k-autho-bypass-mJDF5S7n

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if they are
    running a vulnerable release of Cisco StarOS:

       ASR 5000 Series Aggregation Services Routers
       Virtualized Packet Core - Distributed Instance (VPC-DI)
       Virtualized Packet Core - Single Instance (VPC-SI)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-1539: Cisco ASR 5000 Series Software TACACS Authorization Bypass
    Vulnerability

    A vulnerability in the authorization process of Cisco ASR 5000 Series
    Software (StarOS) could allow an authenticated, remote attacker to bypass
    TACACS authorization on an affected device.

    This vulnerability is due to incorrect authorization of non-interactive CLI
    commands. An attacker could exploit this vulnerability by sending a crafted
    Secure Shell (SSH) request to an affected device. A successful exploit
    could allow the attacker to bypass TACACS authorization and execute a
    subset of CLI commands on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvu85001
    CVE ID: CVE-2021-1539
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.1
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

    CVE-2021-1540: Cisco ASR 5000 Series Software nocli Authorization Bypass
    Vulnerability

    A vulnerability in the authorization process of Cisco ASR 5000 Series
    Software (StarOS) could allow an authenticated, remote attacker with an
    administrator account that is configured with the nocli option to bypass
    authorization on an affected device.

    This vulnerability is due to incorrect authorization of non-interactive CLI
    commands. An attacker could exploit this vulnerability by sending a crafted
    SSH request to an affected device. A successful exploit could allow the
    attacker to bypass the nocli option and execute a subset of CLI commands on
    the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv33622
    CVE ID: CVE-2021-1540
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerabilities described in this advisory and the first release that
    includes the fix for these vulnerabilities. Customers are advised to
    upgrade to an appropriate fixed software release as indicated in this
    section.

    Cisco StarOS Release                   First Fixed Release
    Earlier than 21.16                     Migrate to 21.16.9
    21.16                                  21.16.9
    21.17                                  21.17.10
    21.18                                  21.18.16
    21.19                                  26.19.11
    21.19.n                                21.19.n7
    21.20                                  21.20.8
    21.21 and later                        Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during the resolution of a Cisco TAC
    support case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr5k-autho-bypass-mJDF5S7n

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUN-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LHUh
-----END PGP SIGNATURE-----