-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1833
              Cisco Unified Computing System C-Series Servers
                      Man-in-the-Middle Vulnerability
                               10 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-4259  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39803

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified Computing System C-Series Servers Man-in-the-Middle 
Vulnerability

Threat Type: CWE-310: Cryptographic Issues

IntelliShield ID: 39803

Version: 1

First Published: 2015 July 09 19:56 GMT

Last Published: 2015 July 09 19:56 GMT

Port: Not available

CVE: CVE-2015-4259

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3

CVSS Version 2.0

CVSS Temporal: 4.1

Version Summary: Cisco Unified Computing System C-Series Servers contain a 
vulnerability that could allow an unauthenticated, remote attacker to conduct
man-in-the-middle attacks. Updates are not available.

Description

A vulnerability in the Cisco Integrated Management Controller of the Cisco 
Unified Computing System (UCS) C-Series Servers could allow an 
unauthenticated, remote attacker to perform a man-in-the-middle attack against
the affected device.

The vulnerability is due to improper validation of the SSL certificate used to
manage the device. An attacker could exploit this vulnerability by using the 
default SSL certificate to intercept, decrypt, read, and write information.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco UCS Releases 1.5(3) and 
1.6(0.16) were vulnerable. Later releases of Cisco UCS may also be vulnerable.

IntelliShield Analysis

A successful exploit of this vulnerability could allow the attacker to impact
the confidentiality of information transmitted by the device by decrypting 
encrypted content and accessing sensitive information, which could be used to
conduct further attacks.

The attacker may need access to trusted, internal networks to use the default
SSL certificate used to manage the device, making exploitation more difficult
in environments that restrict access to untrusted sources.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug IDs CSCum56133 and CSCum56177 for registered users, 
which contains additional details and an up-to-date list of affected product 
versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to 
intercept, decrypt, read, and write information between the affected device 
and a device communicating with the affected device. A successful exploit 
could be used to conduct further attacks.

Technical Information

The vulnerability is due to improper validation of the SSL certificate used to
manage an affected device.

An attacker could exploit this vulnerability by using the default SSL 
certificate to intercept, decrypt, read, and write information between the 
affected device and any device communicating with the targeted device.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco 	Cisco Unified Computing System (Management Software) 	1.5 (3) | 1.6 (0.16)

Cisco 	Cisco Unified Computing System (Standalone) 		1.5 (3) | 1.6 (0.16)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4SJL
-----END PGP SIGNATURE-----