-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1398
            Cisco Unified Computing System Fabric Interconnect
                 Cross-Site Request Forgery Vulnerability
                              8 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4084  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4084

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Cross-Site Request Forgery 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4084

CVE ID: CVE-2012-4084

Release Date: 2013 October 4 19:45  UTC (GMT) 
Last Updated: 2013 October 4 19:45  UTC (GMT) 

Summary

A vulnerability in the fabric interconnect (FI) web management interface of 
the Cisco Unified Computing System could allow an unauthenticated, remote 
attacker to conduct cross-site request forgery (CSRF) attacks.

The vulnerability occurs because the web interface relies on cookies to 
authenticate URL-based commands. An attacker could exploit this vulnerability 
by persuading the user to follow a malicious link or visit an 
attacker-controlled website while authenticated to the FI web management 
interface. A successful exploit could allow the attacker to perform various 
activities as the affected user.

Affected Products

Product						More Information	CVSS
Cisco Unified Computing System (Managed)	CSCtg20755		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D8y0
-----END PGP SIGNATURE-----