Lucene search

K
nvd[email protected]NVD:CVE-2017-3819
HistoryMar 15, 2017 - 8:59 p.m.

CVE-2017-3819

2017-03-1520:59:00
CWE-306
CWE-264
web.nvd.nist.gov
2

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.002

Percentile

60.1%

A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR 5700 Series devices, and Cisco Virtualized Packet Core could allow an authenticated, remote attacker to gain unrestricted, root shell access. The vulnerability is due to missing input validation of parameters passed during SSH or SFTP login. An attacker could exploit this vulnerability by providing crafted user input to the SSH or SFTP command-line interface (CLI) during SSH or SFTP login. An exploit could allow an authenticated attacker to gain root privileges access on the router. Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered via both IPv4 and IPv6 traffic. An established TCP connection toward port 22, the SSH default port, is needed to perform the attack. The attacker must have valid credentials to login to the system via SSH or SFTP. The following products have been confirmed to be vulnerable: Cisco ASR 5000/5500/5700 Series devices running StarOS after 17.7.0 and prior to 18.7.4, 19.5, and 20.2.3 with SSH configured are vulnerable. Cisco Virtualized Packet Core - Single Instance (VPC-SI) and Distributed Instance (VPC-DI) devices running StarOS prior to N4.2.7 (19.3.v7) and N4.7 (20.2.v0) with SSH configured are vulnerable. Cisco Bug IDs: CSCva65853.

Affected configurations

Nvd
Node
ciscoasr_5000_series_softwareMatch18.0.0
OR
ciscoasr_5000_series_softwareMatch18.0.0.57828
OR
ciscoasr_5000_series_softwareMatch18.0.0.59167
OR
ciscoasr_5000_series_softwareMatch18.0.0.59211
OR
ciscoasr_5000_series_softwareMatch18.0.l0.59219
OR
ciscoasr_5000_series_softwareMatch18.1.0
OR
ciscoasr_5000_series_softwareMatch18.1.0.59776
OR
ciscoasr_5000_series_softwareMatch18.1.0.59780
OR
ciscoasr_5000_series_softwareMatch18.1_base
OR
ciscoasr_5000_series_softwareMatch18.3.0
OR
ciscoasr_5000_series_softwareMatch18.3_base
OR
ciscoasr_5000_series_softwareMatch18.4.0
OR
ciscoasr_5000_series_softwareMatch19.0.1
OR
ciscoasr_5000_series_softwareMatch19.0.m0.60737
OR
ciscoasr_5000_series_softwareMatch19.0.m0.60828
OR
ciscoasr_5000_series_softwareMatch19.0.m0.61045
OR
ciscoasr_5000_series_softwareMatch19.1.0
OR
ciscoasr_5000_series_softwareMatch19.1.0.61559
OR
ciscoasr_5000_series_softwareMatch19.2.0
OR
ciscoasr_5000_series_softwareMatch19.3.0
OR
ciscoasr_5000_series_softwareMatch20.0.0
OR
ciscovirtualized_packet_coreMatchv18.0_base
OR
ciscovirtualized_packet_coreMatchv19.0_base
OR
ciscovirtualized_packet_coreMatchv20.0_base
VendorProductVersionCPE
ciscoasr_5000_series_software18.0.0cpe:2.3:a:cisco:asr_5000_series_software:18.0.0:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.0.0.57828cpe:2.3:a:cisco:asr_5000_series_software:18.0.0.57828:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.0.0.59167cpe:2.3:a:cisco:asr_5000_series_software:18.0.0.59167:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.0.0.59211cpe:2.3:a:cisco:asr_5000_series_software:18.0.0.59211:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.0.l0.59219cpe:2.3:a:cisco:asr_5000_series_software:18.0.l0.59219:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.1.0cpe:2.3:a:cisco:asr_5000_series_software:18.1.0:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.1.0.59776cpe:2.3:a:cisco:asr_5000_series_software:18.1.0.59776:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.1.0.59780cpe:2.3:a:cisco:asr_5000_series_software:18.1.0.59780:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.1_basecpe:2.3:a:cisco:asr_5000_series_software:18.1_base:*:*:*:*:*:*:*
ciscoasr_5000_series_software18.3.0cpe:2.3:a:cisco:asr_5000_series_software:18.3.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.002

Percentile

60.1%

Related for NVD:CVE-2017-3819