-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1219
         Cisco UCS Director Virtual Machine Information Disclosure
                     Vulnerability for End User Portal
                               19 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco UCS Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0238  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-uscd

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco UCS Director Virtual Machine Information Disclosure Vulnerability for End
User Portal

Critical

Advisory ID:      cisco-sa-20180418-uscd

First Published:  2018 April 18 16:00 GMT

Version 1.0:      Final

Workarounds:      No workarounds available

Cisco Bug IDs:    CSCvh53501
                  CVE-2018-0238
                  CWE-287
 
CVSS Score:
Base 9.1[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the role-based resource checking functionality of the
    Cisco Unified Computing System (UCS) Director could allow an authenticated,
    remote attacker to view unauthorized information for any virtual machine in
    the UCS Director end-user portal and perform any permitted operations on
    any virtual machine. The permitted operations can be configured for the end
    user on the virtual machines with either of the following settings:
      - The virtual machine is associated to a Virtual Data Center (VDC) that
        has an end user self-service policy attached to the VDC.
      - The end user role has VM Management Actions settings configured under
        User Permissions. This is a global configuration, so all the virtual
        machines visible in the end-user portal will have the VM management
        actions available.
    The vulnerability is due to improper user authentication checks. An
    attacker could exploit this vulnerability by logging in to the UCS Director
    with a modified username and valid password. A successful exploit could
    allow the attacker to gain visibility into and perform actions against all
    virtual machines in the UCS Director end-user portal of the affected
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-uscd

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Unified Computing System (UCS) Director
    releases 6.0 and 6.5 prior to patch 3 that are in a default configuration.

    This vulnerability can be exploited via the web interface (GUI). The Rest
    API interface is not affected.

    Both locally authenticated and LDAP-authenticated accounts can be used to
    exploit this vulnerability.

    Products Confirmed Not Vulnerable

    Although this vulnerability does not affect the Cisco Integrated Management
    Controller (IMC) Supervisor, the same modified login can be used. However,
    the login does not expose any unintended data.

    Cisco has confirmed that this vulnerability does not affect the following
    products:
      - Cisco Unified Computing System Director Releases prior to 6.0
      - Cisco Unified Computing System Director Express for Big Data

Details

  o An authenticated user who logs in to the system and exploits this
    vulnerability will have visibility into all virtual machines shown in the
    Virtual Resources menu. The actions that a user may perform against the
    virtual machines will depend on the actions that are permitted in either of
    the following:
      - The assigned end user self-service policy for the VDC in Policies >
        Virtual/Hypervisor Policies > Service Delivery > End User Self-Service
        Policy
      - The user's role as defined in System > User Roles > User Permissions >
        VM Management Actions
    If the UCS Director is configured in Service Provider Feature mode, an
    authenticated user who logs in to the system and exploits this
    vulnerability will have visibility into all virtual machines shown in the
    Virtual Resources menu, including those from other tenants.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in the Cisco UCS Director 6.5.0.3 upgrade
    patch. The patch can be downloaded from the Software Center on Cisco.com by
    navigating to Products > Servers - Unified Computing > UCS Director > UCS
    Director 6.5 > UCS Director Virtual Appliance Software-6.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-uscd

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --        | Final   | 2018-April-18  |
    +----------+----------------------------+----------+---------+----------------+
Show Less

- -------------------------------------------------------------------------------

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=do6k
-----END PGP SIGNATURE-----