-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0902
     Cisco Integrated Management Controller Redirection Vulnerability
                               6 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Management Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6604  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cimc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Integrated Management Controller Redirection Vulnerability

Medium

Advisory ID:
cisco-sa-20170405-cimc

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc37931
CVE-2017-6604
CWE-20

CVSS Score:
Base 4.7, Temporal 4.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6604
CWE-20

Download CVRF
Download PDF

Summary

    A vulnerability in the web interface of Cisco Integrated Management
    Controller (IMC) Software could allow an unauthenticated, remote attacker
    to redirect a user to a malicious web page.

    The vulnerability is due to improper input validation of parameters in HTTP
    requests. An attacker could exploit this vulnerability by sending a crafted
    HTTP request to an affected system, which could cause the web interface of
    the affected software to redirect the request to a malicious URL. This
    vulnerability is known as an open redirect attack, which is used in
    phishing attacks to get users to visit malicious sites without their
    knowledge.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cimc

Affected Products

   Vulnerable Products

    This vulnerability affects the following Cisco products running Cisco IMC
    Software:
       Unified Computing System (UCS) B-Series M3 and M4 Blade Servers
       Unified Computing System (UCS) C-Series M3 and M4 Rack Servers
    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cimc

Revision History
    
     Version          Description          Section   Status        Date      
    
     1.0       Initial public release.              Final    2017-April-05  
    
Show Less



Legal Disclaimer

   THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uuTF
-----END PGP SIGNATURE-----