-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1328
         A number of vulnerabilities have been identified in Cisco
                         Unified Computing System
                             23 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
                   Windows Server 2008 with Hyper-V
                   Citrix XenServer
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4083 CVE-2012-4082 CVE-2012-4081

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4081
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4082
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4083

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Cisco Management Controller Denial of Service 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4081

CVE ID: CVE-2012-4081

Release Date: 2013 September 18 15:43 UTC (GMT)

Last Updated: 2013 September 18 20:21 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Cisco Management Controller of the Cisco Unified 
Computing System could allow an authenticated, local attacker to trigger a 
denial of service (DoS) condition.

The vulnerability is due to improper parameter input validation. An attacker 
could exploit this vulnerability by providing invalid parameters to the 
MCTools application, causing the MCServer application to terminate. A 
successful exploit could allow the attacker to trigger a DoS condition.

Affected Products

Product 			More Information 	CVSS

Cisco Unified Computing 
System (Managed) 		CSCtg20734 		4.6/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Cisco Management Controller Command Injection 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4082

CVE ID: CVE-2012-4082

Release Date: 2013 September 18 18:46 UTC (GMT)

Last Updated: 2013 September 19 17:08 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Cisco Management Controller of the Cisco Unified 
Computing System could allow an authenticated, local attacker to execute 
commands on the underlying operation system with elevated privileges.

The vulnerability is due to improper parameter input validation. An attacker 
could exploit this vulnerability by providing invalid parameters to the 
MCTools application from the CLI of a Fabric Interconnect device. A successful
exploit could allow the attacker to inject arbitrary commands to the 
underlying operating system with elevated privileges.

Affected Products

Product 			More Information 	CVSS

Cisco Unified Computing 
System (Managed) 		CSCtg20749 		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect String Overflow 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4083

CVE ID: CVE-2012-4083

Release Date: 2013 September 18 19:56 UTC (GMT)

Last Updated: 2013 September 19 17:11 UTC (GMT)

Related Documents:

Summary

A vulnerability in the administrative web interface of the Cisco Unified 
Computing System could allow an authenticated, remote attacker to create a 
denial of service (DoS) condition.

The vulnerability is due to improper parameter input validation. An attacker 
could exploit this vulnerability by setting the string value of certain 
parameters to a value larger than the input buffer. A successful exploit could
allow the attacker to corrupt the parameters values in the administrative web
interface causing administrative sessions to be terminated.

Affected Products

Product 			More Information 	CVSS

Cisco Unified Computing 
System (Managed) 		CSCtg20751 		4.0/3.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUj+tdBLndAQH1ShLAQIf9Q//fnKuM8LuUOFJ7BlGIaRGpXTJ0pK6lwOW
xrlxxUGdTFxzHzr9b2VNpuq1yOCWanmXo/uaVNu36DTDC0iHjeOR5zzd8217ICUk
Jaa3XafHaGtFmuRkEOZ0GWY/p2DxdnyBc6S4xHJ90GrOJMs91lze/8ebAIlCI0ry
ZiwVZ9hPhzK/eTwmyLMIlDlSaAdO9yRrE7zJERwjTfsLGd8q6KX9dwWGmfm7jIvP
me6F56cApe5uo8rDVRLlS7iKtw8dK1U+b57HBg7ex3pnGAg9ukLhH4+WlgKG1QWr
j8CmLKfGK9R5NDsMQkqBxolxo5IBZpzqDNKjJzHmBJUCxvjOKzZ5NqQxRqSf8+66
Sw+ZjMjlqrD/xKzTP5dPi2Nkar3smDsB/XQBWUyAJAQH2KC4VtrQYqTOWzCxXwqP
hk8uiGCIWzDN2BuJ0UdCiB4F6lh8qhl2/uW/xZ5Aha9D7ckXzvLKv/yHGiKXIaCH
6Kx3+X9+OW0dn1333yaIDYSnRgQX8vSB48uxKPCfGLfm7SlBhhiEAiFTu9IG987p
M1FAbqakvhFku8KM/4WpO1+K9a6jUlDJuEIsJH7R+sgHMcF0VUoT5hNWzyQFgMIA
L1ppbRmBDYLb2gAzrF+Dc7mEFplammh4FC1eiFMac6g6Nquw/z81h2Qh8bJc1PL4
AaYt9q9beTQ=
=j4Mt
-----END PGP SIGNATURE-----