First published: Wed Sep 27 2017(Updated: )
A vulnerability in motherboard console ports of line cards for Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to access an affected device's operating system. The vulnerability exists because an engineering console port is available on the motherboard of the affected line cards. An attacker could exploit this vulnerability by physically connecting to the console port on the line card. A successful exploit could allow the attacker to gain full access to the affected device's operating system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cc This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.
Credit: This vulnerability was discovered during internal security auditing.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco ASR 1000 Series | ||
Cisco cBR-8 Converged Broadband Router | ||
Cisco IOS XE |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of Cisco Security Advisory cisco-sa-20170927-cc is critical, as it allows physical access to the device's operating system.
To fix Cisco Security Advisory cisco-sa-20170927-cc, ensure physical security measures are in place to restrict unauthorized access to the affected devices.
Cisco Security Advisory cisco-sa-20170927-cc affects the Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers.
An unauthenticated, physical attacker can exploit the vulnerability detailed in Cisco Security Advisory cisco-sa-20170927-cc.
The vulnerability described in Cisco Security Advisory cisco-sa-20170927-cc allows access to the affected device's operating system via the motherboard console ports.