-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0958
  Cisco Nexus 1000V License Installation Command Injection Vulnerability
                               11 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 1000V
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3400  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3400

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 1000V License Installation Command Injection Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3400

CVE ID: CVE-2013-3400

Release Date: 2013 July 9 14:35  UTC (GMT) 

Last Updated: 2013 July 9 21:36  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in the license installation module of Cisco Nexus 1000V could 
allow an authenticated, local attacker to execute arbitrary shell commands.

The vulnerability is due to a failure of the install license command to 
properly validate user-supplied input. An attacker could exploit this 
vulnerability by providing crafted arguments to the install license command.

Affected Products

Product			More Information	CVSS
Cisco NX-OS Software	CSCuh30824		6.6/6.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vWRu
-----END PGP SIGNATURE-----