-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1489
            Cisco Unified Computing System Baseboard Management
                Controller Command Injection Vulnerability
                              21 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4112  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4112

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Baseboard Management Controller Command 
Injection Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4112

CVE ID: CVE-2012-4112

Release Date: 2013 October 16 22:25  UTC (GMT)
Last Updated: 2013 October 17 15:25  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the Baseboard Management Controller (BMC) of the Cisco 
Unified Computing System could allow an authenticated, local attacker to 
inject arbitrary commands on the underlying operating system with elevated 
privileges.

The vulnerability is due to improper filtering of user-supplied parameters. An 
attacker could exploit this vulnerability by providing invalid parameters to 
certain command-line interface (CLI) commands. An exploit could allow the 
attacker to execute arbitrary commands or obtain an interactive shell with 
elevated privileges.

Affected Products

Product                                         More Information     CVSS
Cisco Unified Computing System (Standalone)     CSCtr43330           6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eLC1
-----END PGP SIGNATURE-----