-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1293
         Cisco Virtualization Experience Client Series 6000 Local
                 Arbitrary Command Execution Vulnerabilit
                             16 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Virtualization Experience Client 6000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5493  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5493

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Virtualization Experience Client Series 6000 Local Arbitrary Command 
Execution Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5493

CVE ID: CVE-2013-5493

Release Date: 2013 September 12 16:04 UTC (GMT)

Last Updated: 2013 September 12 23:20 UTC (GMT)

Related Documents:

Summary

A vulnerability in the diagnostic module of the Cisco Virtualization 
Experience Client 6000 Series could allow an authenticated, non-privileged, 
local attacker to execute arbitrary commands on the underlying operating 
system.

The vulnerability is due to lack of input validation in the diagnostic module
running on the affected system. An attacker could exploit this vulnerability 
by injecting arbitrary commands.

Affected Products

Product 				More Information 	CVSS

Cisco Virtualization Experience 
Client 6000 Series Firmware 		CSCug68407 		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QnYX
-----END PGP SIGNATURE-----