-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1340
          Multiple vulnerabilities have been identified in Cisco
                         Unified Computing System
                             26 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
                   Windows Server 2008 with Hyper-V
                   Citrix XenServer
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4094 CVE-2012-4089 CVE-2012-4087
                   CVE-2012-4086 CVE-2012-4085 CVE-2012-4078

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4078
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4085
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4086
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4087
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4089
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4094

Comment: This bulletin contains six (6) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Baseboard Management Controller Privilege 
Escalation Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4078

CVE ID: CVE-2012-4078

Release Date: 2013 September 23 21:32 UTC (GMT)

Last Updated: 2013 September 24 19:40 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Baseboard Management Controller (BMC) of Cisco Unified
Computing System could allow an authenticated, remote attacker to access 
services with elevated privileges.

The vulnerability is due to improper filtering of SSH escape sequences. An 
attacker could exploit this vulnerability by using SSH port forwarding to 
bypass additional authentication. A successful exploit could allow the 
attacker to access certain services with elevated privileges.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtg17656 		6.3/5.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Blade Management Controller Information 
Disclosure Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4085

CVE ID: CVE-2012-4085

Release Date: 2013 September 23 21:36 UTC (GMT)

Last Updated: 2013 September 24 19:10 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Intelligent Platform Management Interface (IPMI) of the
Cisco Unified Computing System Blade Management Controller could allow an 
unauthenticated, remote attacker to discover valid usernames.

The vulnerability is due to a requirement defined in the IPMI specification. 
An attacker could exploit this vulnerability by enumerating a list of 
usernames. A successful exploit could allow the attacker to determine valid 
usernames based on the responses provided by the IPMI interface.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtg20761 		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Devices Arbitrary Command 
Execution Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4086

CVE ID: CVE-2012-4086

Release Date: 2013 September 23 21:40 UTC (GMT)

Last Updated: 2013 September 24 19:32 UTC (GMT)

Related Documents:

Summary

A vulnerability in the initial setup script of Cisco Unified Computing System
fabric interconnect devices could allow an unauthenticated, remote attacker to
execute arbitrary commands on the underlying operating system.

The vulnerability is due to unfiltered input in the initial configuration 
script. An attacker could exploit this vulnerability by entering invalid 
parameters during initial setup. A successful exploit could allow the attacker
to execute arbitrary commands on the underlying operating system with the 
privileges of the daemon user.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtg20790 		5.1/4.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Devices Arbitrary Command 
Execution Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4087

CVE ID: CVE-2012-4087

Release Date: 2013 September 23 22:25 UTC (GMT)

Last Updated: 2013 September 24 20:20 UTC (GMT)

Related Documents:

Summary

A vulnerability in the initial setup script of Cisco Unified Computing System
fabric interconnect (FI) devices could allow an unauthenticated, remote 
attacker to execute arbitrary commands on the underlying operating system.

The vulnerability is due to unfiltered input in the cluster initial 
configuration script. An attacker could exploit this vulnerability by entering
invalid parameters during initial setup. A successful exploit could allow the
attacker to execute arbitrary commands with the privileges of the daemon user.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtg20793 		5.1/4.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Baseboard Management Controller Arbitrary 
Command Execution Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4089

CVE ID: CVE-2012-4089

Release Date: 2013 September 23 22:20 UTC (GMT)

Last Updated: 2013 September 24 19:16 UTC (GMT)

Related Documents:

Summary

A vulnerability in the fabric interconnect (FI) of Cisco Unified Computing 
System could allow an authenticated, local attacker to execute arbitrary 
commands on the Baseboard Management Controller (BMC) with elevated 
privileges.

The vulnerability is due to improper input validation in the MCTOOLS command 
in the FI software. An attacker could exploit this vulnerability by gaining 
local, shell-level, or debug-level access to the underlying operating system 
on the FI and injecting commands into the MCTOOLS commands that would be sent
to the BMC. A successful exploit could allow the attacker to execute arbitrary
commands on the BMC with elevated privileges.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtg76239 		6.6/5.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Denial of Service 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4094

CVE ID: CVE-2012-4094

Release Date: 2013 September 23 22:24 UTC (GMT)

Last Updated: 2013 September 24 19:45 UTC (GMT)

Related Documents:

Summary

A vulnerability in Smart Call Home functionality in the fabric interconnect 
(FI) of Cisco Unified Computing System could allow an unauthenticated, remote
attacker to create a denial of service (DoS) condition.

The vulnerability is due to a buffer overflow in the Smart Call Home function.
An attacker could exploit this vulnerability by intercepting and spoofing 
certain control messages that cause Smart Call Home to send a report.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtl00198 		5.4/4.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1F0M
-----END PGP SIGNATURE-----