ID

VAR-201707-0918


CVE

CVE-2017-6707


TITLE

plural Cisco ASR Series devices and Cisco Virtualized Packet Core For software Cisco StarOS Operating system CLI Of affected systems in command parsing code StarOS CLI Vulnerabilities isolated from

Trust: 0.8

sources: JVNDB: JVNDB-2017-005318

DESCRIPTION

A vulnerability in the CLI command-parsing code of the Cisco StarOS operating system for Cisco ASR 5000 Series 11.0 through 21.0, 5500 Series, and 5700 Series devices and Cisco Virtualized Packet Core (VPC) Software could allow an authenticated, local attacker to break from the StarOS CLI of an affected system and execute arbitrary shell commands as a Linux root user on the system, aka Command Injection. The vulnerability exists because the affected operating system does not sufficiently sanitize commands before inserting them into Linux shell commands. An attacker could exploit this vulnerability by submitting a crafted CLI command for execution in a Linux shell command as a root user. Cisco Bug IDs: CSCvc69329, CSCvc72930. Vendors have confirmed this vulnerability Bug ID CSCvc69329 and CSCvc72930 It is released as.Of an affected system by an authenticated local attacker. The Cisco ASR5000 Series is a carrier-grade platform for deploying high-demand 3G networks and migrating to long-term evolution. StarOS is a set of Linux operating systems for it. Cisco StarOS is prone to a local command-injection vulnerability because it fails to properly sanitize user-supplied input. Successfully exploiting this issue may allow an attacker to execute arbitrary commands with root privileges. Cisco ASR 5500 Series and so on are the 5500 and other series router equipment of Cisco (Cisco)

Trust: 2.52

sources: NVD: CVE-2017-6707 // JVNDB: JVNDB-2017-005318 // CNVD: CNVD-2017-22535 // BID: 99462 // VULHUB: VHN-114910

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-22535

AFFECTED PRODUCTS

vendor:ciscomodel:starosscope:eqversion:11.0_base

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:12.2_base

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:19.1.0.61559

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:12.1_base

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:18.3.0

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:21.0_m0.64246

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:21.0.0

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:12.0.0

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:12.2\(300\)

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:21.0_m0.64702

Trust: 1.6

vendor:ciscomodel:starosscope:eqversion:15.0\(938\)

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:17.7.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.2.3.65026

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:15.0\(912\)

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:16.0\(900\)

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:14.0\(600\)

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:19.1.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.1.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.1.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:19.0.m0.61045

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.1.a0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:19.0.m0.60828

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:19.3.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.0.0.59211

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.m0.62842

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.2.v1

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.1.0.59776

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.0.0.57828

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.4.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:16.1.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.v0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:16.5.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:15.0_base

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.3_base

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:19.0.1

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.1.v0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.1.0.59780

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:16.0.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.m0.63229

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:16.1.1

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:16.1.2

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:16.5.2

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:17.2.0.59184

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.1_base

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:19.0.m0.60737

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:17.3.1

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:17.3_base

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:17.2.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:15.0\(935\)

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.0.0.59167

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:21.0_base

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.0.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:20.0.2.3

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:19.2.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:17.3.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:14.0.0

Trust: 1.0

vendor:ciscomodel:starosscope:eqversion:18.0.l0.59219

Trust: 1.0

vendor:ciscomodel:asr seriesscope:eqversion:50000

Trust: 0.9

vendor:ciscomodel:asr seriesscope:eqversion:57000

Trust: 0.9

vendor:ciscomodel:asr seriesscope:eqversion:55000

Trust: 0.9

vendor:ciscomodel:virtualized packet core-single instance softwarescope:eqversion:0

Trust: 0.9

vendor:ciscomodel:virtualized packet core-distributed instance softwarescope:eqversion:0

Trust: 0.9

vendor:ciscomodel:starosscope:eqversion:0

Trust: 0.9

vendor:ciscomodel:starosscope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2017-22535 // BID: 99462 // JVNDB: JVNDB-2017-005318 // CNNVD: CNNVD-201707-156 // NVD: CVE-2017-6707

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6707
value: HIGH

Trust: 1.0

NVD: CVE-2017-6707
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-22535
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201707-156
value: HIGH

Trust: 0.6

VULHUB: VHN-114910
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-6707
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-22535
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-114910
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6707
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.5
impactScore: 6.0
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-22535 // VULHUB: VHN-114910 // JVNDB: JVNDB-2017-005318 // CNNVD: CNNVD-201707-156 // NVD: CVE-2017-6707

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-114910 // JVNDB: JVNDB-2017-005318 // NVD: CVE-2017-6707

THREAT TYPE

local

Trust: 0.9

sources: BID: 99462 // CNNVD: CNNVD-201707-156

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201707-156

CONFIGURATIONS

[
  {
    "CVE_data_version": "4.0",
    "nodes": [
      {
        "operator": "OR",
        "cpe_match": [
          {
            "vulnerable": true,
            "cpe22Uri": "cpe:/o:cisco:staros"
          }
        ]
      }
    ]
  }
]

sources: JVNDB: JVNDB-2017-005318

PATCH

title:cisco-sa-20170705-asrcmdurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-asrcmd

Trust: 0.8

title:CiscoStarOSCLI Local Command Injection Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/100664

Trust: 0.6

title:Multiple Cisco product StarOS Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71510

Trust: 0.6

sources: CNVD: CNVD-2017-22535 // JVNDB: JVNDB-2017-005318 // CNNVD: CNNVD-201707-156

EXTERNAL IDS

db:NVDid:CVE-2017-6707

Trust: 3.4

db:BIDid:99462

Trust: 1.4

db:SECTRACKid:1038818

Trust: 1.1

db:JVNDBid:JVNDB-2017-005318

Trust: 0.8

db:CNNVDid:CNNVD-201707-156

Trust: 0.7

db:CNVDid:CNVD-2017-22535

Trust: 0.6

db:NSFOCUSid:37057

Trust: 0.6

db:VULHUBid:VHN-114910

Trust: 0.1

sources: CNVD: CNVD-2017-22535 // VULHUB: VHN-114910 // BID: 99462 // JVNDB: JVNDB-2017-005318 // CNNVD: CNNVD-201707-156 // NVD: CVE-2017-6707

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170705-asrcmd

Trust: 2.6

url:http://www.securityfocus.com/bid/99462

Trust: 1.1

url:http://www.securitytracker.com/id/1038818

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6707

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6707

Trust: 0.8

url:http://www.nsfocus.net/vulndb/37057

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-22535 // VULHUB: VHN-114910 // BID: 99462 // JVNDB: JVNDB-2017-005318 // CNNVD: CNNVD-201707-156 // NVD: CVE-2017-6707

CREDITS

Cisco

Trust: 0.3

sources: BID: 99462

SOURCES

db:CNVDid:CNVD-2017-22535
db:VULHUBid:VHN-114910
db:BIDid:99462
db:JVNDBid:JVNDB-2017-005318
db:CNNVDid:CNNVD-201707-156
db:NVDid:CVE-2017-6707

LAST UPDATE DATE

2024-11-23T23:05:20.864000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-22535date:2017-08-23T00:00:00
db:VULHUBid:VHN-114910date:2017-07-08T00:00:00
db:BIDid:99462date:2017-07-05T00:00:00
db:JVNDBid:JVNDB-2017-005318date:2017-07-26T00:00:00
db:CNNVDid:CNNVD-201707-156date:2017-07-11T00:00:00
db:NVDid:CVE-2017-6707date:2024-11-21T03:30:20.943

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-22535date:2017-08-23T00:00:00
db:VULHUBid:VHN-114910date:2017-07-06T00:00:00
db:BIDid:99462date:2017-07-05T00:00:00
db:JVNDBid:JVNDB-2017-005318date:2017-07-26T00:00:00
db:CNNVDid:CNNVD-201707-156date:2017-07-11T00:00:00
db:NVDid:CVE-2017-6707date:2017-07-06T00:29:00.177