You are here
Home > Preporuke > Ranjivost Cisco UCS Director virtualnog stroja

Ranjivost Cisco UCS Director virtualnog stroja

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco UCS Director Virtual Machine Information Disclosure Vulnerability for End User Portal

Advisory ID: cisco-sa-20180418-uscd

Revision: 1.0

For Public Release: 2018 April 18 16:00 GMT

Last Updated: 2018 April 18 16:00 GMT

CVE ID(s): CVE-2018-0238

CVSS Score v(3): 9.1 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H

+———————————————————————

Summary

=======

A vulnerability in the role-based resource checking functionality of the Cisco Unified Computing System (UCS) Director could allow an authenticated, remote attacker to view unauthorized information for any virtual machine in the UCS Director end-user portal and perform any permitted operations on any virtual machine. The permitted operations can be configured for the end user on the virtual machines with either of the following settings:

The virtual machine is associated to a Virtual Data Center (VDC) that has an end user self-service policy attached to the VDC.

The end user role has VM Management Actions settings configured under User Permissions. This is a global configuration, so all the virtual machines visible in the end-user portal will have the VM management actions available.

The vulnerability is due to improper user authentication checks. An attacker could exploit this vulnerability by logging in to the UCS Director with a modified username and valid password. A successful exploit could allow the attacker to gain visibility into and perform actions against all virtual machines in the UCS Director end-user portal of the affected system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-uscd [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-uscd”]

—–BEGIN PGP SIGNATURE—–
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=sae4
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorPetar Bertok
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Ranjivost u Cisco Firepower 2100 uređaju

Otkrivena je ranjivost u Cisco Firepower 2100 uređaju u funkcionalnosti prijenosa podatkovnog prometa. Ranjivost je posljedica neispravne validacije paketa IPv4...

Close