Operating System:

[Cisco]

Published:

04 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2994
          Multiple vulnerabilities have been identified in Cisco
                     Integrated Management Controller
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Management Controller
                   Cisco UCS Director System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15405 CVE-2018-15404 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-id
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-dos

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Integrated Management Controller Supervisor and Cisco UCS Director
Authenticated Web Interface Information Disclosure Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-imcs-ucsd-id
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvj95420, CSCvk10260
CVE-2018-15405
CWE-285
CVSS Score:         Base 6.5
CVSS:               3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the web interface for specific feature sets of
    Cisco Integrated Management Controller (IMC) Supervisor and Cisco UCS
    Director could allow an authenticated, remote attacker to access sensitive
    information.

    The vulnerability is due to an authorization check that does not properly
    include the access level of the web interface user. An attacker who has
    valid application credentials could exploit this vulnerability by sending a
    crafted HTTP request to the web interface. A successful exploit could allow
    the attacker to view sensitive information that belongs to other users. The
    attacker could then use this information to conduct additional
    reconnaissance attacks.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-id

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Integrated Management Controller (IMC)
    Supervisor and Cisco UCS Director. For information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during customer acceptance testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-id

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------------------------------------------------------------
Cisco Security Advisory

Cisco Integrated Management Controller Supervisor and Cisco UCS Director System
Resources Denial of Service Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-imcs-ucsd-dos
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvj95431, CSCvk10284
CVE-2018-15404
CWE-399
CVSS Score:         Base 6.5
CVSS:               3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability in the web interface of Cisco Integrated Management
    Controller (IMC) Supervisor and Cisco UCS Director could allow an
    authenticated, remote attacker to cause a denial of service (DoS) condition
    on an affected system.

    The vulnerability is due to insufficient restrictions on the size or total
    amount of resources allowed via the web interface. An attacker who has
    valid credentials for the application could exploit this vulnerability by
    sending a crafted or malformed HTTP request to the web interface. A
    successful exploit could allow the attacker to cause oversubscription of
    system resources or cause a component to become unresponsive, resulting in
    a DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Integrated Management Controller (IMC)
    Supervisor and Cisco UCS Director. For information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during customer acceptance testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-dos

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a6iO
-----END PGP SIGNATURE-----