Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2017.2394 Cisco UCS Central Software Command Line Interface Restricted Shell Break Vulnerability 21 September 2017 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Cisco UCS Central Software Publisher: Cisco Systems Operating System: Virtualisation Impact/Access: Unauthorised Access -- Existing Account Resolution: Patch/Upgrade CVE Names: CVE-2017-12255 Original Bulletin: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-ucs - --------------------------BEGIN INCLUDED TEXT-------------------- Cisco Security Advisory Cisco UCS Central Software Command Line Interface Restricted Shell Break Vulnerability Medium Advisory ID: cisco-sa-20170920-ucs First Published: 2017 September 20 16:00 GMT Version 1.0: Final Workarounds: No workarounds available Cisco Bug IDs: CSCve70762 CVSS Score: Base 6.7 Base 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X CVE-2017-12255 CWE-20 Summary A vulnerability in the CLI of Cisco UCS Central Software could allow an authenticated, local attacker to gain shell access. The vulnerability is due to insufficient input validation of commands entered in the CLI. An attacker could exploit this vulnerability by entering a specific command with crafted arguments. An exploit could allow the attacker to gain shell access to the underlying system. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-ucs Affected Products Vulnerable Products This vulnerability affects Cisco UCS Central Software. For information about affected software releases, consult the Cisco bug ID(s) at the top of this advisory. Products Confirmed Not Vulnerable No other Cisco products are currently known to be affected by this vulnerability. Workarounds There are no workarounds that address this vulnerability. Fixed Software For information about fixed software releases, consult the Cisco bug ID(s) at the top of this advisory. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Exploitation and Public Announcements The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. Source This vulnerability was found during internal testing. URL https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-ucs Revision History Version Description Section Status Date 1.0 Initial public release. -- Final 2017-September-20 LEGAL DISCLAIMER THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products. - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBWcNAsox+lLeg9Ub1AQiTWw/9GG/3k8Xbs8sGkbFoFWzbCs7bmHJx0898 WQZn9PT4We21/eh0EH8bn13as8V3Ib6ugCnbntj6lCuwES5InVEjZxBKVZ795Bav ZSpWwdyXkj/nLmnbfmqD6iGZFcuMGMPHcWJu+pSJUfn5116d/HL2FZuJQHBh+pWC 9Z/lwBzlSM9F32St6XBtxcxdKRI118GFkuVc636E5fgC4RwRl5CMjsa7aDPuC4GH N8miJC1+MKOj5PQ4RVzWHNGNVkQD+20cRjlDbseO26T4K/CmEGdZgPVpjtj+G+6e ZP5lmDApILn0ge+1cYDuyn2zf4ASfHYRIM5YfQNue4aIdAnN0OwiJ8s0WEgIVGq+ /VOjKuPC2PIoXIlAb+8ka0cDIfDBcH/QqVySz9J1vZGoqYqg+RBVRhUIO45/YBml qlleCDxXhmgJKK+yFv1YDEC+BljWTSzVs8R0Fsr5liMOs4O6R7RWXaDANWJ47W6e PVXh1wu1i4pjNi2A1q0roUsiipI2vLxOqZSgwoHACyMhVdokfunPKxiyAF5X8csp IR5KbpcLokuu3MM/jRy/t1evJoTsZFrBOoedNFYQRy0BtoUwby6+hdr80EQ69c9F PJhk5Qe51SXArQviEJmJWN+ZZqc0SZ6znZWl45OfI0SrrWJRpOtpIMyBFNQeFy6N 1OXQ7YBJ7YU= =1ILw -----END PGP SIGNATURE-----