-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2172
           Cisco Unified Computing System Command Line Interface
                    Privilege Escalation Vulnerability
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2016-6402  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ucs

Comment: There are currently no patches available. AusCERT recommends
         administrators consider risk reduction strategies such as reviewing
         user access to the device and disabling old accounts where possible.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Computing System Command Line Interface Privilege Escalation 
Vulnerability

Medium

Advisory ID:

cisco-sa-20160914-ucs

First Published:

2016 September 14 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz91263

CVSS Score:

Base 6.8, Temporal 6.5

CVE-2016-6402

CWE-264

Summary

A vulnerability in the command-line interface (CLI) of the Cisco Unified 
Computing System (UCS) Manager and UCS 6200 Series Fabric Interconnects could
allow an authenticated, local attacker to access the underlying operating 
system with the privileges of the root user.

The vulnerability is due to insufficient sanitization of user-supplied input 
at the CLI. An attacker could exploit this vulnerability by bypassing policy 
restrictions and executing commands on the underlying operating system. The 
user needs to log in to the device with valid user credentials to exploit this
vulnerability.

Cisco has not released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ucs

Affected Products

Vulnerable Products

Cisco Unified Computing System (UCS) Manager and Cisco UCS 6200 Series Fabric
Interconnects are affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ucs

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 	-	Final 	2016-September-14

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV9oIb4x+lLeg9Ub1AQjdVA/9HK51ycaqEZIec2i4COedy9ijE8TXyCPY
DLJFb7EBkVwGEwKMDuwgG8yrxsZPspPfSndKQ2s/h9X1LCbLh+QdysY8mHMlWJQK
IvkDb96Sc2ZVHaByfB3MOvioT0hPO7lEsf7XbMr58oucf1/0XhxDMOmhnQq8BNKB
A62elL77cbNmmgbcxtJPbPkkj5yCa79I0PImc6TFhcv4rkLH+VySdrBlmasjosuT
ziJ2nXn+BJ84tl1vAKyi3M9j+/pJuXq7o1x8FoSr82p9/pxT35zQP8U/dP/fkdvr
IpUXqfYbfLeYJJJYTVaq60H+4ZwmXdagi9AA9ej4+Erf1LHVJm6J11MLvKKEuK31
eb2drYDmBmcgfDsBIUj35D25CVah/W1o5350ZCc0UA9FKpodFPltnnR+7QTpZHLd
Df8pUxrflKGin61L+B4boAfpRXvOsj2qjN3Zy7Vhxp6r88k6snxZUuTALN/odDDa
qZtMncqxRTkmJKwg8MLQmMqQ1eJjARHm7upSuBD1PaZL5k8ekcmCoyvOjApMKNeg
WIy7x9ZAvtVSqluJvrukH66huTz6XloVtGP7bQ1tBkpImb1KlvnHpORyv0HZaZKE
nN8ir1NL6kIVa6DTDTV5g9NJa8yU98oCr7jpnhdXCUxXRuKztuzpz+tgzPZUdfBR
EcYayvCPx6I=
=nzKA
-----END PGP SIGNATURE-----