-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3496
           Cisco Integrated Management Controller Supervisor SQL
                          Injection Vulnerability
                              8 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Integrated Management Controller Supervisor
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15447  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cimc-sql-inject

- --------------------------BEGIN INCLUDED TEXT--------------------

Priority: Medium
Advisory ID: cisco-sa-20181107-cimc-sql-inject
First Published: 2018 November 7 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvm10518
 
CVE-2018-15447
CVSS Score:
Base 6.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  * 
    A vulnerability in the web framework code of Cisco Integrated Management
    Controller (IMC) Supervisor could allow an unauthenticated, remote attacker
    to execute arbitrary SQL queries.

    The vulnerability is due to a lack of proper validation of user-supplied
    input in SQL queries. An attacker could exploit this vulnerability by
    sending crafted URLs that contain malicious SQL statements to the affected
    application.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cimc-sql-inject

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Integrated Management Controller (IMC)
    Supervisor. For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during the resolution of a Cisco TAC support
    case.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cimc-sql-inject

Revision History

  * 
    +----------------------------------------------------------------------------+
    | Version |        Description        | Section | Status |       Date        |
    |---------+---------------------------+---------+--------+-------------------|
    | 1.0     | Initial public release.   | ?       | Final  | 2018-November-07  |
    +----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HhZR
-----END PGP SIGNATURE-----