-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2122
                    Cisco UCS Director vulnerabilities
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco UCS Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
                   Access Confidential Data  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3242 CVE-2020-3241 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsd-info-disclosure-gSMU8EKT
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsd-task-path-trav-d67ZuAk7

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco UCS Director Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ucsd-info-disclosure-gSMU8EKT

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs49968CSCvs49975

CVE-2020-3242    

CWE-200

CVSS Score:
4.9  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the REST API of Cisco UCS Director could allow an
    authenticated, remote attacker with administrative privileges to obtain
    confidential information from an affected device.

    The vulnerability exists because confidential information is returned as
    part of an API response. An attacker could exploit this vulnerability by
    sending a crafted request to the API. A successful exploit could allow the
    attacker to obtain the API key of another user, which would allow the
    attacker to impersonate the account of that user on the affected device. To
    exploit this vulnerability, the attacker must have administrative
    privileges on the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ucsd-info-disclosure-gSMU8EKT

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco UCS Director
    software releases earlier than Release 6.7.4.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco UCS Director software releases 6.7.4.0
    and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ucsd-info-disclosure-gSMU8EKT

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco UCS Director Path Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ucsd-task-path-trav-d67ZuAk7

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs91039

CVE-2020-3241    

CWE-22

CVSS Score:
6.5  AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the orchestration tasks of Cisco UCS Director could
    allow an authenticated, remote attacker to perform a path traversal attack
    on an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    on the web-based management interface. An attacker could exploit this
    vulnerability by creating a task with specific configuration parameters. A
    successful exploit could allow the attacker to overwrite arbitrary files in
    the file system of an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ucsd-task-path-trav-d67ZuAk7

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco UCS Director
    software releases earlier than Release 6.7.4.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco UCS Director software releases 6.7.4.0
    and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ucsd-task-path-trav-d67ZuAk7

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oAMF
-----END PGP SIGNATURE-----