-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1451
          Multiple vulnerabilities have been discovered in Cisco
               Unified Computing System Fabric Interconnect
                              15 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System Fabric Interconnect
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4108 CVE-2012-4107 CVE-2012-4106
                   CVE-2012-4105  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4105
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4106
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4107
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4108

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Denial of Service 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4105

CVE ID: CVE-2012-4105

Release Date: 2013 October 11 22:03  UTC (GMT)

Last Updated: 2013 October 14 20:10  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the fabric interconnect (FI) of the Cisco Unified Computing 
System could allow an authenticated, local attacker to create a denial of 
service (DoS) condition.

The vulnerability is due to improper filtering of user-supplied parameters. An 
attacker could exploit this vulnerability by providing certain parameters to 
the debug hardware command. An exploit could allow the attacker to cause the 
FI to crash.

Affected Products

Product						More Information	CVSS

Cisco Unified Computing System (Managed)	CSCtq86468		4.6/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior
or existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------------------------------------------------------------
Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Arbitrary File Creation 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4107

CVE ID: CVE-2012-4107

Release Date: 2013 October 11 20:55  UTC (GMT)

Last Updated: 2013 October 14 20:48  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the fabric interconnect of the Cisco Unified Computing 
System could allow an authenticated, local attacker to execute commands with 
elevated privileges.

The vulnerability is due to improper filtering of user-supplied parameters. An 
attacker could exploit this vulnerability by sending parameters to certain 
file-related commands. An exploit could allow the attacker to execute arbitrary 
commands on the underlying operating system with elevated privileges.

Affected Products

Product						More Information	CVSS

Cisco Unified Computing System (Managed)	CSCtq86489		4.6/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior
or existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or
contain factual errors.

- ----------------------------------------------------------------------------------
Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Command Injection 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4108

CVE ID: CVE-2012-4108

Release Date: 2013 October 11 21:16  UTC (GMT)

Last Updated: 2013 October 14 14:39  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the fabric interconnect of the Cisco Unified Computing 
System could allow an authenticated, local attacker to execute commands on 
the underlying operating system.

The vulnerability is due to improper filtering of user-supplied parameters. An
attacker could exploit this vulnerability by providing parameters to some 
file-related commands. An exploit could allow the attacker to execute arbitrary
commands on the underlying operating system or obtain a command shell with 
elevated privileges.

Affected Products

Product						More Information	CVSS

Cisco Unified Computing System (Managed)	CSCtq86554		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products,
customers should consult their service providers or support organizations to
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.
- ---------------------------------------------------------------------------
Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Privilege Escalation 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4106

CVE ID: CVE-2012-4106

Release Date: 2013 October 11 20:58  UTC (GMT)

Last Updated: 2013 October 14 14:58  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the fabric interconnect of the Cisco Unified Computing 
System could allow an authenticated, local attacker to execute scripts with 
elevated privileges.

The vulnerability occurs because all scripts are executed at the same privilege
level. An attacker could exploit this vulnerability by executing an existing
script. An exploit could allow the attacker to execute arbitrary command-line
interface (CLI) commands.

Affected Products

Product						More Information	CVSS

Cisco Unified Computing System (Managed)	CSCtq86477		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for
these issues should contact their normal support channels. Free software
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy, and may lack important information
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9P1G
-----END PGP SIGNATURE-----