-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1348
         A number of vulnerabilities have been identified in Cisco
                         Unified Computing System
                             27 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
                   Windows Server 2008 with Hyper-V
                   Citrix XenServer
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Modify Arbitrary Files         -- Remote/Unauthenticated      
                   Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4092 CVE-2012-4088 CVE-2012-4079

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4079
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4088
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4092

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Denial of Service 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4079

CVE ID: CVE-2012-4079

Release Date: 2013 September 25 19:18 UTC (GMT)

Last Updated: 2013 September 25 19:18 UTC (GMT)

Summary

A vulnerability in the public XML API service of Cisco Unified Computing 
System Fabric Interconnect could allow an unauthenticated, remote attacker to
create a denial of service (DoS) condition.

The vulnerability is due to improper input validation in the XML API service.
An attacker could exploit this vulnerability by sending a malformed XML 
packet. A successful exploit could cause the XML API service to stop 
responding.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtg48206 		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System FTP User Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4088

CVE ID: CVE-2012-4088

Release Date: 2013 September 25 19:41 UTC (GMT)

Last Updated: 2013 September 25 19:41 UTC (GMT)

Summary

A vulnerability in the FTP server of the Cisco Unified Computing System could
allow an unauthenticated, adjacent attacker to view and modify files.

The vulnerability is due to an undocumented user account with a hard-coded 
password. An attacker could exploit this vulnerability by accessing the FTP 
server using the hard-coded credentials.

Affected Products

Product 					More Information 	CVSS

Cisco Unified Computing System (Managed) 	CSCtg20769 		4.8/4.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric System Manager Man-in-the-Middle 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4092

CVE ID: CVE-2012-4092

Release Date: 2013 September 25 19:07 UTC (GMT)

Last Updated: 2013 September 25 19:07 UTC (GMT)

Summary

A vulnerability in the management interface of the Cisco Unified Computing 
System could allow an unauthenticated, remote attacker to perform a 
man-in-the-middle attack.

The vulnerability is due to improper identity validation of vCenter management
consoles. An attacker could exploit this vulnerability by spoofing their 
identity and inserting themselves between the vCenter console and the Cisco 
Unified Computing System Manager. A successful exploit will allow the attacker
to collect and modify data sent between the devices.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Computing System 
Central Software 			CSCtk00683 		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUkTigBLndAQH1ShLAQI31Q/5AYYmdEeG4KJNLS2OR2h5U3kW18f1elUp
jXaYzaS240B96xwkbfzdJc88aAV4VxPoYHn2G8mZRgtxMtd6U8z8+XM32uRf0P5b
KgNHhbgE1gE0AmG69AFq+2Pa43usbHBFZi9d46TPANbV+7DR7Voh9BS/qv+Na9MO
5yVFff4qCjdo7j8jEAlY07jRJFCUMT8tQVfJTuzDUW5YFLjX4oBF/f2nY3dr/5oO
J0K2j8184+VodYD8w6qMRS6DfKUyzKNCqfsHInG6cNqzHAuzTDCZbRCsNuZhilju
CeOVy0/GDkjyl1z3BipwN/DFeUl1VWx9cC93mNt5nEAg3ncgyLiHBXYt19kE0hmd
X957+2XHZ4kemySqJwxGDJlpKnKAj/BdA7AawK1IHGgRq805E4VVCLH8rYbLKWhq
mBWJQXeIJqzs3OGbOD4IqB0Eg/C9rGOvgeZo/QGfAbVLDi/FS6098QNdHn87Js+p
UWp5eeGqSW+8zsx+A4l0L4xPmM/FRz0+NHGsOVKFaS4X0B62H1VxaKPsx631H5eS
SeyUOOYgdaYoJMrknSZD4HejKtDGSnglel366C/pusN8cOvHN0UDCsZSvmXz7ZB8
90SvCiQoLw1d/PvmiYw6K8VddLxcpLbXcvGrARTW4nFeIRQxPz0lwQMOK0y5+Upt
Db12nnsyUP0=
=63p/
-----END PGP SIGNATURE-----