===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2381                               
   Cisco Integrated Management Controller Web-Based Management Interface   
                      Command Injection Vulnerability                      
                               18 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Management Controller (IMC)            
Publisher:         Cisco Systems                                           
Operating System:  Cisco                                                   
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-20356                                          

Original Bulletin:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-bLuPcb

Comment: CVSS (Max):  8.7 CVE-2024-20356 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N)
         CVSS Source: Cisco Systems                                        
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Integrated Management Controller Web-Based Management Interface Command
Injection Vulnerability

Priority:        High
Advisory ID:     cisco-sa-cimc-cmd-inj-bLuPcb
First Published: 2024 April 17 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwi42996 CSCwi43001 CSCwi43005 CSCwj41082
CVE Names:       CVE-2024-20356
CWEs:            CWE-78

Summary

  o A vulnerability in the web-based management interface of Cisco Integrated
    Management Controller (IMC) could allow an authenticated, remote attacker
    with Administrator -level privileges to perform command injection attacks
    on an affected system and elevate their privileges to root .

    This vulnerability is due to insufficient user input validation. An
    attacker could exploit this vulnerability by sending crafted commands to
    the web-based management interface of the affected software. A successful
    exploit could allow the attacker to elevate their privileges to root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-bLuPcb

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IMC in the default configuration:

       5000 Series Enterprise Network Compute Systems (ENCS)
       Catalyst 8300 Series Edge uCPE
       UCS C-Series M5, M6, and M7 Rack Servers in standalone mode
       UCS E-Series Servers
       UCS S-Series Storage Servers in standalone mode

    Cisco appliances that are based on a preconfigured version of one of the
    Cisco UCS C-Series Servers that are in the preceding list are also affected
    by this vulnerability if they expose access to the Cisco IMC UI. At the
    time of publication, this included the following Cisco products:

       Application Policy Infrastructure Controller (APIC) Servers
       Business Edition 6000 and 7000 Appliances
       Catalyst Center Appliances, formerly DNA Center
       Cloud Services Platform (CSP) 5000 Series
       Common Services Platform Collector (CSPC) Appliances
       Connected Mobile Experiences (CMX) Appliances
       Connected Safety and Security UCS Platform Series Servers
       Cyber Vision Center Appliances
       Expressway Series Appliances
       HyperFlex Edge Nodes
       HyperFlex Nodes in HyperFlex Datacenter without Fabric Interconnect
        (DC-NO-FI) deployment mode
       IEC6400 Edge Compute Appliances
       IOS XRv 9000 Appliances
       Meeting Server 1000 Appliances
       Nexus Dashboard Appliances
       Prime Infrastructure Appliances
       Prime Network Registrar Jumpstart Appliances
       Secure Email Gateways ^ 1
       Secure Email and Web Manager ^ 1
       Secure Endpoint Private Cloud Appliances
       Secure Firewall Management Center Appliances, formerly Firepower
        Management Center
       Secure Malware Analytics Appliances
       Secure Network Analytics Appliances
       Secure Network Server Appliances
       Secure Web Appliances ^ 1
       Secure Workload Servers
       Telemetry Broker Appliances

    1. Cisco IMC is not directly accessible on these appliances, which
    significantly reduces the attack vector on these platforms.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Attention: Simplifying the Cisco portfolio includes the renaming of
    security products under one brand: Cisco Secure. For more information, see
    Meet Cisco Secure .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has determined that this vulnerability does not affect the following
    Cisco products:

       UCS B-Series Blade Servers
       UCS C-Series Rack Servers managed by Cisco UCS Manager
       UCS S-Series Storage Servers managed by Cisco UCS Manager
       UCS X-Series Modular System

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following tables, the left column lists Cisco software releases. The
    right column indicates whether a release is affected by the vulnerability
    that is described in this advisory and the first release that includes the
    fix for this vulnerability. Customers are advised to upgrade to an
    appropriate fixed software release as indicated in this section.

    5000 Series ENCS and Catalyst 8300 Series Edge uCPE

    Note: Upgrading Cisco IMC on Cisco 5000 Series ENCS and Cisco Catalyst 8300
    Series Edge uCPE requires upgrading Cisco Enterprise NFV Infrastructure
    Software (NFVIS) on the platforms. Cisco IMC is upgraded as part of the
    firmware auto-upgrade process.

    Cisco NFVIS Release            First Fixed Release
    3.12 and earlier               Migrate to a fixed release.
    4.13 and earlier               4.14.1

    UCS C-Series M5 Rack Server

    Cisco IMC Release              First Fixed Release
    4.0                            Migrate to a fixed release.
    4.1                            4.1(3n)
    4.2                            4.2(3j)
    4.3                            4.3(2.240009)

    UCS C-Series M6 Rack Server

    Cisco IMC Release              First Fixed Release
    4.2                            4.2(3j)
    4.3                            4.3(2.240009)
                                   4.3(3.240022)

    UCS C-Series M7 Rack Server

    Cisco IMC Release              First Fixed Release
    4.3                            4.3(3.240022)

    UCS E-Series M2 and M3 Server

    Cisco IMC Release              First Fixed Release
    3.1 and earlier                Migrate to a fixed release.
    3.2                            3.2.15.3

    UCS E-Series M6 Server

    Cisco IMC Release              First Fixed Release
    4.12 and earlier               4.12.2

    UCS S-Series Storage Server

    Cisco IMC Release              First Fixed Release
    4.0                            Migrate to a fixed release.
    4.1                            4.1(3n)
    4.2                            4.2(3k)
    4.3                            4.3(2.240009)
                                   4.3(3.240041)

    Note: For Cisco appliances that are based on a preconfigured version of one
    of the Cisco UCS C-Series Servers in the preceding tables, administrators
    can perform a direct upgrade of the Cisco IMC software to one of the fixed
    releases mentioned in the preceding tables. For instructions, see the Cisco
    Host Upgrade Utility User Guide . The exceptions are the appliances that
    are listed in the following table. For these appliances, follow the
    instructions in the Remediation column:

    Cisco Hardware     First Fixed    Remediation
    Platform           Cisco IMC
                       Release
    IEC6400 Edge       4.2(3j)        Apply the HUU upgrade using
    Compute Appliances                IEC6400-HUU-4.2.3j.img .
    Secure Email       4.2(3j)        Install firmware update package (May 2024).
    Gateways
    Secure Email and   4.2(3j)        Install firmware update package (May 2024).
    Web Manager
    Secure Endpoint                   Install firmware update
    Private Cloud      4.3(2.240009)  ucs-firmware-4.3.2.240009-1.rpm (May 2024).
    Appliances
    Secure Firewall
    Management Center  4.3(2.240009)  Apply Hotfix EZ .
    Appliances
    Secure Malware
    Analytics          4.3(2.240009)  Upgrade to release 2.19.3 (July 2024).
    Appliances
    Secure Network     4.3(2.240009)  Install Update Patch
    Analytics                         patch-common-SNA-FIRMWARE-20240305-v2-01.swu
    Appliances                        .
    Secure Network     4.3(2.240009)  Apply the BIOS and HUU upgrade as documented
    Server Appliances                 in the Firmware Upgrade Guide for SNS 3700
                                      Series or SNS 3600 Series .
    Secure Web         4.2(3j)        Install firmware update package (May 2024).
    Appliances
    Telemetry Broker   4.3(2.240009)  Apply the update
    Appliances                        patch-common-CTB-FIRMWARE-20240305.iso .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank Aaron Thacker from LRQA Nettitude for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-bLuPcb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2024-APR-17  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================