-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1695
 Cisco Integrated Management Controller Supervisor and Cisco UCS Director
               DOM Stored Cross-Site Scripting Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Management Controller Supervisor
                   Cisco UCS Director DOM
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0149  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucsdimcs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Integrated Management Controller Supervisor and Cisco UCS Director DOM
Stored Cross-Site Scripting Vulnerability

Medium
Advisory ID: cisco-sa-20180606-ucsdimcs
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh12994

CVSS Score: Base 4.8
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0149
CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Integrated
    Management Controller Supervisor Software and Cisco UCS Director Software
    could allow an authenticated, remote attacker to conduct a Document Object
    Model-based (DOM-based), stored cross-site scripting (XSS) attack against a
    user of the web-based management interface of an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected software. An attacker
    could exploit this vulnerability by persuading a user of the affected
    interface to click a malicious link. A successful exploit could allow the
    attacker to execute arbitrary script code in the context of the affected
    interface or allow the attacker to access sensitive browser-based
    information on the affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucsdimcs

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Integrated Management Controller
    Supervisor Software and Cisco UCS Director Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Ear Ekzhin for finding and reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucsdimcs

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | --      | Final  | 2018-April-18  |
    +---------+--------------------------+---------+--------+----------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3Pk+
-----END PGP SIGNATURE-----