-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1427
            Cisco NX-OS Software Input Validation Vulnerability
                              10 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Administrator Compromise -- Console/Physical
                   Create Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4121 CVE-2012-4076 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4076
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4121

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco NX-OS Software Input Validation Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4076

CVE ID: CVE-2012-4076

Release Date: 2013 October 4 16:05  UTC (GMT) 
Last Updated: 2013 October 9 15:12  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in the input parsing of Cisco NX-OS Software could allow an 
unauthenticated, local attacker to execute commands on the underlying 
operating system.

The vulnerability is due to poor processing of parameters that include special 
characters. An attacker could exploit this vulnerability by using using the 
Linux pipe symbol ( | ) within a command that executes a system() call. A 
successful exploit could allow the attacker access to the bash shell and run 
arbitrary shell commands with administrative privileges.

Affected Products

Product				More Information		CVSS
Cisco NX-OS Software		CSCtf23559, CSCtf27780		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------

Cisco Security Notice

Cisco NX-OS Software Input Validation Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4121

CVE ID: CVE-2012-4121

Release Date: 2013 October 4 14:53  UTC (GMT) 
Last Updated: 2013 October 8 17:57  UTC (GMT) 

Related Documents:   
 
Summary

A vulnerability in the Stream Editor (sed) command-line filter in Cisco NX-OS 
Software could allow an authenticated, local attacker to read and write 
arbitrary files.

The vulnerability is due to an input validation issue. An attacker could 
exploit this vulnerability by using the sed r and sed w commands. A successful 
exploit could result in a complete compromise of the affected device.

Affected Products

Product			More Information		CVSS
Cisco NX-OS Software	CSCts56559, CSCts56565, 	6.2/5.1
			CSCts56570, CSCts56574	
	
What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vrCq
-----END PGP SIGNATURE-----