You are here
Home > Preporuke > Ranjivost Cisco StarOS operacijskog sustava

Ranjivost Cisco StarOS operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco StarOS CLI Command Injection Vulnerability

Advisory ID: cisco-sa-20170705-asrcmd

Revision: 1.0

For Public Release: 2017 July 5 16:00 GMT

Last Updated: 2017 July 5 16:00 GMT

CVE ID(s): CVE-2017-6707

CVSS Score v(3): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

+———————————————————————

Summary
=======
A vulnerability in the CLI command-parsing code of the Cisco StarOS operating system for Cisco ASR 5000 Series, 5500 Series, and 5700 Series devices and Cisco Virtualized Packet Core (VPC) Software could allow an authenticated, local attacker to break from the StarOS CLI of an affected system and execute arbitrary shell commands as a Linux root user on the system.

The vulnerability exists because the affected operating system does not sufficiently sanitize commands before inserting them into Linux shell commands. An attacker could exploit this vulnerability by submitting a crafted CLI command for execution in a Linux shell command as a root user. A successful exploit could allow the attacker to break from the StarOS CLI and execute arbitrary commands on the affected system as a Linux root user.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-asrcmd [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-asrcmd”]

—–BEGIN PGP SIGNATURE—–
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=tTf5
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-07-0030-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak Cisco Elastic Services Controller softvera

Otkriven je sigurnosni nedostatak Cisco Elastic Services Controller softvera. Otkriveni nedostatak posljedica je izvršavanja određenih shell naredbi "tomcat" korisnika što...

Close