-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3053
   Cisco UCS Central Software Server-Side Request Forgery Vulnerability
                              8 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System (UCS) Central Software
Publisher:         Cisco Systems
Operating System:  Windows
                   Virtualisation
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2015-6388  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151201-ucs1

Comment: AusCERT recommends administrators restrict external network acess as
         an interim solution.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco UCS Central Software Server-Side Request Forgery Vulnerability

Medium

Advisory ID:

cisco-sa-20151201-ucs1

Published:

2015 December 1 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux33575

CVE-2015-6388

CWE-20

Summary

A vulnerability in the Cisco Unified Computing System (UCS) Central software 
could allow an unauthenticated, remote attacker to bypass access controls and
conduct a server-side request forgery (SSRF) on a targeted system.

The vulnerability is due to improper validation of user-supplied input on the
affected system. An attacker could exploit this vulnerability by sending the 
user of the web application a crafted request. If processed, the attacker 
could gain access and perform unauthorized actions on the targeted system.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151201-ucs1

Affected Products

Vulnerable Products

Cisco Unified Computing System (UCS) Central software version 1.3(0.1).

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151201-ucs1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2015-December-01

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GGJZ
-----END PGP SIGNATURE-----