-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1316
         A number of vulnerabilities have been identified in Cisco
                         Unified Computing System
                             19 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
                   Windows Server 2008 with Hyper-V
                   Citrix XenServer
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated      
                   Denial of Service              -- Existing Account            
                   Access Confidential Data       -- Remote/Unauthenticated      
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4093 CVE-2012-4074 CVE-2012-4073
                   CVE-2012-4072  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4072
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4073
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4074
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4093

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Software KVM Encryption Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4072

CVE ID: CVE-2012-4072

Release Date: 2013 September 17 18:47 UTC (GMT)

Last Updated: 2013 September 18 16:20 UTC (GMT)

Related Documents:

Summary

A vulnerability in Cisco Unified Computing System software KVM could allow an
unauthenticated, remote attacker to intercept a KVM connection to spoof a host
or decrypt keyboard and mouse events on an encrypted channel.

The vulnerability is due to a hard coded SSL certificate. An attacker could 
exploit this vulnerability by intercepting a KVM connection. An exploit could
allow the attacker to spoof a host or decrypt keyboard and mouse events.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCte90327 		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Software KVM Client Certificate Validation 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4073

CVE ID: CVE-2012-4073

Release Date: 2013 September 17 18:44 UTC (GMT)

Last Updated: 2013 September 18 16:16 UTC (GMT)

Related Documents:

Summary

A vulnerability in Cisco Unified Computing System software KVM client could 
allow an unauthenticated, remote attacker to perform a man-in-the-middle 
attack.

The vulnerability is due to improper certificate validation by the KVM client.
An attacker could exploit this vulnerability by intercepting a KVM connection.
A successful exploit could allow the attacker to view or modify KVM data.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCte90332 		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Serial over LAN Static Private Key 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4074

CVE ID: CVE-2012-4074

Release Date: 2013 September 17 19:19 UTC (GMT)

Last Updated: 2013 September 18 14:01 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Cisco Unified Computing System Serial over LAN (SoL) 
implementation could allow an unauthenticated, remote attacker to perform a 
man-in-the-middle (MITM) attack.

The vulnerability occurs because the Board Management Controller (BMC) uses a
hard-coded private key. An attacker could exploit this vulnerability by 
intercepting an SoL connection. A successful exploit could allow the attacker
to view or modify SoL communications.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCte90338 		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Smart Call Home Input Validation Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4093

CVE ID: CVE-2012-4093

Release Date: 2013 September 17 19:41 UTC (GMT)

Last Updated: 2013 September 18 13:58 UTC (GMT)

Related Documents:

Summary

A vulnerability in Cisco Unified Computing System (UCS) Manager could allow an
authenticated, local attacker to trigger a denial of service (DoS) condition.

The vulnerability is due to improper input validation. An attacker could 
exploit this vulnerability by configuring an invalid contact address for the 
Smart Call Home functionality. A successful exploit could allow the attacker 
to trigger a DoS condition.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtl00186 		4.6/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q5lu
-----END PGP SIGNATURE-----