-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2650
  Cisco Integrated Management Controller Command Injection Vulnerability
                             6 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Management Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0431 CVE-2018-0430 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-cimc-injection

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Integrated Management Controller Command Injection Vulnerability

Priority:         High
Advisory ID:      cisco-sa-20180905-cimc-injection
First Published:  2018 September 5 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvi34410
                  CSCvi45098
                  CSCvi46942

CVE-2018-0430
CVE-2018-0431
CWE-77
 
CVSS Score: Base 8.8
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Integrated
    Management Controller (IMC) Software could allow an authenticated, remote
    attacker to inject and execute arbitrary commands with root privileges on
    an affected device.

    The vulnerability is due to insufficient validation of command input by the
    affected software. An attacker could exploit this vulnerability by sending
    crafted commands to the web-based management interface of the affected
    software. A successful exploit could allow the attacker to inject and
    execute arbitrary, system-level commands with root privileges on an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-cimc-injection

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

      - UCS C-Series Servers that are running Cisco IMC Software Release 2.0,
        Release 3.0 prior to Release 3.0(4d), or Release 3.1 prior to Release
        3.1(3a)
      - UCS E-Series Servers that are running a Cisco IMC Software release
        prior to Release 3.2(6)
      - 5000 Series Enterprise Network Compute System (ENCS) Platforms that are
        running a Cisco IMC Software release prior to Release 3.2(6)


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IMC
    Software for Cisco UCS B-Series Servers.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco recommends upgrading to the latest software release as indicated in
    the following sections.

    UCS C-Series Servers

    For Cisco UCS C-Series Servers, customers are advised to upgrade to an
    appropriate release as indicated in the following table:

    Cisco IMC Software Release                    First Fixed Release
    1.4                                           Not vulnerable
    1.5                                           Not vulnerable
    2.0                                           Migrate to 3.0(4d)
    3.0                                           3.0(4d)
    3.1                                           3.1(3a)
    4.0                                           Not vulnerable

Customers can download Cisco IMC Software from the Software Center on Cisco.com
    by doing the following:

     1. Click Browse all
     2. Navigate to Servers - Unified Computing > UCS C-Series Rack-Mount
        Standalone Server Software
     3. In the right pane, choose the appropriate Cisco UCS C-Series platform
     4. On the Select a Software Type page, click Unified Computing System
        (UCS) Server Firmware
     5. Access releases by using the left pane of the page

    UCS E-Series Servers

    Cisco fixed this vulnerability in Cisco IMC Software Release 3.2(6) for
    Cisco UCS E-Series Servers.

    Customers can download the software from the Software Center on Cisco.com
    by doing the following:

     1. Click Browse all
     2. Navigate to Servers - Unified Computing > UCS E-Series Software
     3. In the right pane, choose the appropriate Cisco UCS E-Series platform
     4. On the Select a Software Type page, click Unified Computing System
        (UCS) Server Firmware
     5. Access releases by using the left pane of the page

    5000 Series Enterprise Network Compute System Platforms

    Cisco fixed this vulnerability in Cisco IMC Software Release 3.2(6) for
    Cisco 5000 Series Enterprise Network Compute System (ENCS) Platforms.

    Customers can download the software from the Software Center on Cisco.com
    by doing the following:

     1. Click Browse all
     2. Navigate to Routers > Network Functions Virtualization > 5000 Series
        Enterprise Network Compute System
     3. In the right pane, choose the appropriate ENCS platform
     4. On the Select a Software Type page, click ENCS Software
     5. Access releases by using the left pane of the page

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-cimc-injection

Revision History

  o 
    +---------+--------------------------+---------+--------+--------------------+
    | Version |       Description        | Section | Status |        Date        |
    +---------+--------------------------+---------+--------+--------------------+
    | 1.0     | Initial public release.  | --      | Final  | 2018-September-05  |
    +---------+--------------------------+---------+--------+--------------------+


Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW5C6/2aOgq3Tt24GAQij3hAAwcNZc9Lcqcmo5BSVL/Udy1lm/NvRhbrO
JC/FfDRiBLWbROqAv9dJvPU9HFlosqSdIh5wHLjnrrGGc9fA1dTVOupVuNk47FOV
cHGRxnWo9jEft3QYhYcSOw6WXGLrEX0ceCftBnhH9jGwzbzvyJvvGFt9uohftPVt
KtqmfWHvmpZ42gl8g54k/S4arhhRUyIhuwENlNtoN8aZM1t4AYGe7Rw2vhx3Cq6h
yNgMfmuOc/MzvgdqmDLuvEBXj/G/9StLcyk75Y5IbI1f+JENWIF45fv6NbrOMYkX
/FgxbakSca6COzoAkka7bqXT4CMdhJtUy36zO/OKJMdmxLRjhyVGJewArX2gX9M1
Wf9hZsNYcrd3LgAiOkCSFAmDEuXq5ryEo93HizJJm3kl5P655gYwnFl2JABjfota
7BrdOl4lVO3tIgzTDD5AV+P2Yd0raPulmgCswuCU6oM5zUgaVPRQ/TknAeOLtdnD
jBdBja4i1zaNzuMQ/bwxnNaUB9Kg6UB11LcutEhr9jnqjDaT+nMCNpnfNtBYDmtF
9Cy5dlJSW6LKIVE8c3SNqkamJs4C838Svs5b68VdE11NPWMJAIjkQhRzUV5Lp/Gh
HcM+Oaiqkzou9ZHJOHEic9C4ZGTC4ON6pai/7DH9vYgF4OLknGzDXWj5PrfiSpsC
tEgjYBmOcJw=
=LsXv
-----END PGP SIGNATURE-----