-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2982
     Multiple vulnerabilities have been identified in Cisco HyperFlex
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco HyperFlex
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data       -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15429 CVE-2018-15423 CVE-2018-15407
                   CVE-2018-15382  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-uda
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-secret
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-clickjacking
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-info

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco HyperFlex HX Data Platform Software Unauthorized Directory Access
Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-hyperflex-uda
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvi48372
CVE-2018-15429
CWE-20
CVSS Score:         Base 5.3
CVSS:               3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the web-based UI of Cisco HyperFlex HX Data Platform
    Software could allow an unauthenticated, remote attacker to access
    sensitive information on an affected system.

    The vulnerability is due to a lack of proper input and authorization of
    HTTP requests. An attacker could exploit this vulnerability by sending a
    malicious HTTP request to the web-based UI of an affected system. A
    successful exploit could allow the attacker to access files that may
    contain sensitive data.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-uda

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco HyperFlex HX Data Platform Software. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Senior Security Consultant Brendan Lawless of
    Telstra for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-uda

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco HyperFlex Software Static Signing Key Vulnerability

Priority:           High
Advisory ID:        cisco-sa-20181003-hyperflex-secret
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvj95632, CSCvk22858
CVE-2018-15382
CWE-642 
CVSS Score:         Base 8.6
CVSS:               3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability in Cisco HyperFlex Software could allow an unauthenticated,
    remote attacker to generate valid, signed session tokens.

    The vulnerability is due to a static signing key that is present in all
    Cisco HyperFlex systems. An attacker could exploit this vulnerability by
    accessing the static signing key from one HyperFlex system and using it to
    generate valid, signed session tokens for another HyperFlex system. A
    successful exploit could allow the attacker to access the HyperFlex Web UI
    of a system for which they are not authorized.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-secret

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco HyperFlex Software releases prior to 3.5
    (1a).

    Determining the HyperFlex Software Release

    To determine the installed release of Cisco HyperFlex Software an
    administrator may use either the CLI or the GUI.

    Using the CLI, the administrator can issue the stcli about command. The
    following example shows the output of the command for a device that is
    running Cisco HyperFlex Software Release 3.0(1d):

        root@hxcluster:~# stcli about
        serviceType: stMgr
        instanceUuid: c4f0441c-xxxx-xxxx-xxxx-xxxxxxxxxxxx
        name: HyperFlex StorageController
        locale: English (United States)
        serialNumber: WZP#####OCD,WZP#####OG9,WZP########
        apiVersion: 0.1
        modelNumber: HX240C-M5L
        build: 3.0.1d-29754 (internal)
        displayVersion: 3.0(1d)
        fullName:  HyperFlex StorageController 3.0.1d
        productVersion: 3.0.1d-29754

    Using the GUI, the administrator can click the About link on the bottom
    left of the page after logging in to HXConnect.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco HyperFlex 3.5(1a).

    Customers can download software updates from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all.
     2. Navigate to Hyperconverged Infrastructure > HyperFlex HX Data Platform.
     3. Access releases by using the left pane of the HyperFlex HX Data
        Platform page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-secret

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco HyperFlex UI Clickjacking Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-hyperflex-clickjacking
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvj95644
CVE-2018-15423
CWE-693 
CVSS Score:         Base 4.7
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L/E:X/RL:X/RC:X

Summary

    A vulnerability in the web UI of Cisco HyperFlex Software could allow an
    unauthenticated, remote attacker to affect the integrity of a device via a
    clickjacking attack.

    The vulnerability is due to insufficient input validation of iFrame data in
    HTTP requests that are sent to an affected device. An attacker could
    exploit this vulnerability by sending crafted HTTP packets with malicious
    iFrame data. A successful exploit could allow the attacker to perform a
    clickjacking attack where the user is tricked into clicking a malicious
    link.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-clickjacking

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco HyperFlex Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    Protection mechanisms should be used to prevent this type of attack.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-clickjacking

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco HyperFlex World-Readable Sensitive Information Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-hyperflex-info
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvk59406
CVE-2018-15407
CWE-200
CVSS Score:         Base 5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the installation process of Cisco HyperFlex Software
    could allow an authenticated, local attacker to read sensitive information.

    The vulnerability is due to insufficient cleanup of installation files. An
    attacker could exploit this vulnerability by accessing the residual
    installation files on an affected system. A successful exploit could allow
    the attacker to collect sensitive information regarding the configuration
    of the system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-info

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco HyperFlex Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hyperflex-info

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7+JW
-----END PGP SIGNATURE-----