Operating System:

[Cisco]

Published:

18 January 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0187
      Cisco UCS Central Software IPv6 Denial of Service Vulnerability
                              18 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco UCS Central Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0094  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco UCS Central Software IPv6 Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20180117-ucs

First Published: 2018 January 17 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCuv34544

CVSS Score:

Base 5.3

Base 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

CVE-2018-0094

CWE-693

Summary

A vulnerability in IPv6 ingress packet processing for Cisco UCS Central 
Software could allow an unauthenticated, remote attacker to cause a denial of
service (DoS) condition due to high CPU utilization on the targeted device.

The vulnerability is due to insufficient rate limiting protection for IPv6 
ingress traffic. An attacker could exploit this vulnerability by sending the 
affected device a high rate of IPv6 packets. Successful exploitation could 
allow the attacker to cause a DoS condition due to CPU and resource 
constraints.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucs

Affected Products

Vulnerable Products

This vulnerability affects Cisco UCS Central Software. For information about 
affected software releases, consult the Cisco bug ID(s) at the top of this 
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucs

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2018-January-17

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HOQo
-----END PGP SIGNATURE-----