-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1389
         Cisco Unified Computing System Fabric Interconnect Remote
                           Access Vulnerability
                              4 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4136  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVS-2012-4136

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Remote Access Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVS-2012-4136

CVE ID: CVE-2012-4136

Release Date: 2013 September 25 19:35  UTC (GMT) 
Last Updated: 2013 September 27 02:07  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in the high availability service of Cisco Unified Computing 
System Fabric Interconnect could allow an unauthenticated, remote attacker to 
gain access to sensitive information and prevent the cluster service from 
syncing with its peers.

The vulnerability is due to improper binding of the cluster service to the 
management interface. An attacker could exploit this vulnerability by 
establishing a Telnet connection to the cluster service from a remote location. 
A successful exploit could allow the attacker to gain access to sensitive 
information and modify a field that results in the cluster service unable to 
sync with its peers.

Affected Products

Product						More Information	CVSS
Cisco Unified Computing System (Managed)	CSCtz72910		5.8/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4GMQ
-----END PGP SIGNATURE-----