cisco-sa-ucs-api-rce-uxwpedhd
Vulnerability from csaf_cisco
Published
2020-11-18 16:00
Modified
2020-11-18 16:00
Summary
Cisco Integrated Management Controller Multiple Remote Code Execution Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the API subsystem of an affected system. When this request is processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying operating system (OS). Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd"]
Vulnerable Products
These vulnerabilities affect the following Cisco products if they are running a vulnerable release of Cisco IMC: 5000 Series Enterprise Network Compute System (ENCS) Platforms UCS C-Series Rack Servers in standalone mode UCS E-Series Servers UCS S-Series Servers in standalone mode For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect Cisco UCS B-Series Servers, or Cisco FI-Attached C-Series and S-Series Servers managed by Cisco UCS Manager.
Workarounds
There are no workarounds to address this vulnerability. However, administrators can disable the Cisco IMC web-management interface to mitigate the impact of these vulnerabilities. For example, the following commands show how to perform the configuration change on a UCS C-Series Server: xxxxxx-bmc# scope http xxxxxx-bmc /http # xxxxxx-bmc /http # set enabled no SSH is in enabled state. Disabling HTTP service Warning: setting "enabled" to "no" will disconnect all existing http connections and will disable login via WebUI. xxxxxx-bmc /http *# commit xxxxxx-bmc /http # show detail HTTP Settings: HTTP Port: 80 HTTPS Port: 443 Timeout: 1800 Max Sessions: 4 Active Sessions: 0 Enabled: no HTTP Redirected: yes xxxxxx-bmc /http # exit
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to an appropriate release as indicated in the following tables: Cisco UCS C-Series Rack Servers M3 Servers Affected Firmware Release First Fixed Firmware Release 3.0 3.0(1c) to 3.0(4q) 3.0(4r) M4 Servers Affected Firmware Release First Fixed Firmware Release 3.0 3.0(1c) to 3.0(4q) 3.0(4r) 4.0 4.0(1a) to 4.0(2l) 4.0(2n) 4.1 4.1(1c) to 4.1(1f) 4.1(1g) M5 Servers Affected Firmware Release First Fixed Firmware Release 3.1 All releases Migrate to a fixed release. 4.0 4.0(1a) to 4.0(4l) 4.0(4m) 4.1 4.1(1c) to 4.1(1f) 4.1(1g) Cisco UCS E-Series Cisco fixed these vulnerabilities in Cisco IMC for E-Series Servers releases 3.2.11.3 and later. Cisco UCS S-Series Server - S3160 Affected Firmware Release First Fixed Firmware Release 3.0 3.0(1c) to 3.0(4q) 3.0(4r) Server - S3260 Affected Firmware Release First Fixed Firmware Release 3.1 All releases Migrate to a fixed release. 4.0 4.0(1a) to 4.0(4l) 4.0(4m) 4.1 4.1(1c) to 4.1(1f) 4.1(1g) Cisco 5000 Series ENCS Platforms Cisco fixed these vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) for Cisco 5000 Series ENCS Platforms releases 4.4.1 and later.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
Cisco would like to thank Nikita Abramov of Positive Technologies for reporting these vulnerabilities.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Nikita Abramov of Positive Technologies for reporting these vulnerabilities."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges.\r\n\r\nThe vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the API subsystem of an affected system. When this request is processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying operating system (OS).\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco products if they are running a vulnerable release of Cisco IMC:\r\n\r\n5000 Series Enterprise Network Compute System (ENCS) Platforms\r\nUCS C-Series Rack Servers in standalone mode\r\nUCS E-Series Servers\r\nUCS S-Series Servers in standalone mode\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect Cisco UCS B-Series Servers, or Cisco FI-Attached C-Series and S-Series Servers managed by Cisco UCS Manager.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds to address this vulnerability.\r\n\r\nHowever, administrators can disable the Cisco IMC web-management interface to mitigate the impact of these vulnerabilities. For example, the following commands show how to perform the configuration change on a UCS C-Series Server:\r\n\r\n\r\nxxxxxx-bmc# scope http\r\nxxxxxx-bmc /http #   xxxxxx-bmc /http # set enabled no  SSH is in enabled state. Disabling HTTP service  Warning: setting \"enabled\" to \"no\" will disconnect all    existing http connections and will disable login via WebUI.  xxxxxx-bmc /http *# commit  xxxxxx-bmc /http # show detail  HTTP Settings:      HTTP Port: 80      HTTPS Port: 443      Timeout: 1800      Max Sessions: 4      Active Sessions: 0      Enabled: no      HTTP Redirected: yes  xxxxxx-bmc /http # exit",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nCustomers are advised to upgrade to an appropriate release as indicated in the following tables:\r\n\r\nCisco UCS C-Series Rack Servers\r\n        M3 Servers  Affected Firmware Release  First Fixed Firmware Release          3.0  3.0(1c) to 3.0(4q)  3.0(4r)              M4 Servers  Affected Firmware Release  First Fixed Firmware Release          3.0  3.0(1c) to 3.0(4q)  3.0(4r)      4.0  4.0(1a) to 4.0(2l)  4.0(2n)      4.1  4.1(1c) to 4.1(1f)  4.1(1g)              M5 Servers  Affected Firmware Release  First Fixed Firmware Release          3.1  All releases  Migrate to a fixed release.      4.0  4.0(1a) to 4.0(4l)  4.0(4m)      4.1  4.1(1c) to 4.1(1f)  4.1(1g)\r\nCisco UCS E-Series\r\n\r\n\r\nCisco fixed these vulnerabilities in Cisco IMC for E-Series Servers releases 3.2.11.3 and later.\r\n\r\nCisco UCS S-Series\r\n\r\n        Server - S3160  Affected Firmware Release  First Fixed Firmware Release          3.0  3.0(1c) to 3.0(4q)  3.0(4r)              Server - S3260  Affected Firmware Release  First Fixed Firmware Release          3.1  All releases  Migrate to a fixed release.      4.0  4.0(1a) to 4.0(4l)  4.0(4m)      4.1  4.1(1c) to 4.1(1f)  4.1(1g)\r\nCisco 5000 Series ENCS Platforms\r\n\r\n\r\nCisco fixed these vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) for Cisco 5000 Series ENCS Platforms releases 4.4.1 and later.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Nikita Abramov of Positive Technologies for reporting these vulnerabilities.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Integrated Management Controller Multiple Remote Code Execution Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Integrated Management Controller Multiple Remote Code Execution Vulnerabilities",
    "tracking": {
      "current_release_date": "2020-11-18T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:04:54+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ucs-api-rce-UXwpeDHd",
      "initial_release_date": "2020-11-18T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-11-18T15:13:40+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System (Standalone)",
            "product": {
              "name": "Cisco Unified Computing System (Standalone) ",
              "product_id": "CSAFPID-191638"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System E-Series Software (UCSE)",
            "product": {
              "name": "Cisco Unified Computing System E-Series Software (UCSE) ",
              "product_id": "CSAFPID-201970"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3470",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu21222"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu22429"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu21215"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu80203"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-191638",
          "CSAFPID-201970"
        ]
      },
      "release_date": "2020-11-18T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-201970",
            "CSAFPID-191638"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-191638",
            "CSAFPID-201970"
          ]
        }
      ],
      "title": "Multiple Cisco UCS-C Series and UCS-E Series Remote Code Execution Vulnerabilities"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...