-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3201
 Cisco IMC Supervisor, Cisco UCS Director, and Cisco UCS Director Express
             for Big Data Authentication Bypass Vulnerability
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IMC Supervisor
                   Cisco UCS Director Express
                   Cisco UCS Director
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1974  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imcs-ucs-authbypass

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IMC Supervisor, Cisco UCS Director, and Cisco UCS Director Express for
Big Data Authentication Bypass Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-20190821-imcs-ucs-authbypass

First Published: 2019 August 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq48630

CVE-2019-1974    

CWE-287

CVSS Score:
9.8  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Integrated
    Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS
    Director Express for Big Data could allow an unauthenticated, remote
    attacker to bypass user authentication and gain access as an administrative
    user.

    The vulnerability is due to insufficient request header validation during
    the authentication process. An attacker could exploit this vulnerability by
    sending a series of malicious requests to an affected device. An exploit
    could allow the attacker to gain full administrative access to the affected
    device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-imcs-ucs-authbypass

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

    Cisco IMC Supervisor releases:

       2.1
       2.2.0.0 through 2.2.0.6

    Cisco UCS Director releases:

       5.5.0.0 through 5.5.0.2
       6.0.0.0 through 6.0.1.3
       6.5.0.0 through 6.5.0.3
       6.6.0.0 and 6.6.1.0
       6.7.0.0 through 6.7.2.0

    Cisco UCS Director Express for Big Data releases:

       2.1.0.0 through 2.1.0.2
       3.0.0.0 through 3.0.1.3
       3.5.0.0 through 3.5.0.3
       3.6.0.0 and 3.6.1.0
       3.7.0.0 through 3.7.2.0

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following software releases:

       Cisco IMC Supervisor releases 2.2.1.0 and later
       Cisco UCS Director releases 6.7.3.0 and later
       Cisco UCS Director Express for Big Data releases 3.7.3.0 and later

    At the time of publication, fixes for UCS Director 6.5 and 6.6 were
    expected to be available by late August 2019.

    Customers can download the Cisco IMC Supervisor software from the Software
    Center on Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Servers - Unified Computing > Integrated Management Controller
        (IMC) Supervisor > IMC Supervisor 2.x .
     3. Access releases by using the left pane of the IMC Supervisor 2.x page.

    Customers can download the Cisco UCS Director software from the Software
    Center on Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Servers - Unified Computing > UCS Director > UCS Director 6.7 .
     3. Access releases by using the left pane of the UCS Director 6.7 page.

    Customers can download the Cisco UCS Director Express for Big Data software
    from the Software Center on Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Servers - Unified Computing > UCS Director > UCS Director
        Express for Big Data 3.7 .
     3. Access releases by using the left pane of the UCS Director Express for
        Big Data 3.7 page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank an external researcher who wants to remain
    anonymous.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-imcs-ucs-authbypass

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-21  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sVV9
-----END PGP SIGNATURE-----