-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1490
            Cisco Unified Computing System Fabric Interconnect
                Man-In-The-Middle and other Vulnerabilities
                              21 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Computing System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Increased Privileges           -- Existing Account      
                   Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4117 CVE-2012-4116 CVE-2012-4115
                   CVE-2012-4114 CVE-2012-4113 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4113
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4114
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4115
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4116
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4117

Comment: This bulletin contains five (5) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Arbitrary File Read 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4113

CVE ID: CVE-2012-4113

Release Date: 2013 October 16 22:27  UTC (GMT)
Last Updated: 2013 October 17 15:31  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the fabric interconnect of the Cisco Unified Computing 
System could allow an authenticated, local attacker to view arbitrary files on 
the underlying filesystem.

The vulnerability is due to improper filtering of user-supplied parameters. An 
attacker could exploit this vulnerability by providing invalid parameters to 
certain command-line interface (CLI) commands. An exploit could allow the 
attacker to view files on the underlying filesystem with elevated privileges.

Affected Products

Product                                      More Information     CVSS
Cisco Unified Computing System (Managed)     CSCtr43374           4.6/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Command Injection 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4114

CVE ID: CVE-2012-4114

Release Date: 2013 October 17 21:00  UTC (GMT)
Last Updated: 2013 October 17 21:00  UTC (GMT)

Summary

A vulnerability in the Fabric Interconnect KVM module of Cisco Unified 
Computing System could allow an unauthenticated, remote attacker to execute a 
man-in-the-middle attack.

The vulnerability is due to the virtual KVM sending video data unencrypted. An 
attacker could exploit this vulnerability by inserting a system in between the 
KVM server and the remote display. An exploit could allow the attacker to 
either sniff the traffic or insert themselves in the middle to observe, or 
modify, the video stream.

Affected Products

Product                                      More Information     CVSS
Cisco Unified Computing System (Managed)     CSCtr72949           4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Information Disclosure 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4115

CVE ID: CVE-2012-4115

Release Date: 2013 October 17 21:01  UTC (GMT)
Last Updated: 2013 October 18 14:39  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the Fabric Interconnect of Cisco Unified Computing System 
could allow an unauthenticated, remote attacker to capture or modify KVM 
virtual media traffic.

The vulnerability is due to improperly securing the KVM virtual media traffic 
between the server and the client. An attacker could exploit this 
vulnerability by sniffing traffic or executing a man-in-the-middle attack. An 
exploit could allow the attacker view, or capture, the KVM virtual media 
traffic to collect information and possibly modify that traffic.

Affected Products

Product                                      More Information     CVSS
Cisco Unified Computing System (Managed)     CSCtr72964           4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Information Disclosure 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4116

CVE ID: CVE-2012-4116

Release Date: 2013 October 17 21:03  UTC (GMT)
Last Updated: 2013 October 18 14:41  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the Fabric Interconnect of Cisco Unified Computing System 
could allow an unauthenticated, remote attacker to capture KVM media 
connection credentials.

The vulnerability is due to improperly securing the KVM media traffic between 
the server and the client. An attacker could exploit this vulnerability by 
sniffing network traffic. An exploit could allow the attacker to establish an 
authenticated connection with the KVM server.

Affected Products

Product                                      More Information     CVSS
Cisco Unified Computing System (Managed)     CSCtr72970           4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Computing System Fabric Interconnect Man-In-The-Middle 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4117

CVE ID: CVE-2012-4117

Release Date: 2013 October 17 21:04  UTC (GMT)
Last Updated: 2013 October 18 14:47  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the Fabric Interconnect of Cisco Unified Computing System 
could allow an unauthenticated, remote attacker to execute a man-in-the-middle 
attack.

The vulnerability is due to improper verification of the server SSL 
certificate. An attacker could exploit this vulnerability by executing a 
man-in-the-middle attack. An exploit could allow the attacker to view or 
modify traffic on the KVM video channel.

Affected Products

Product                                      More Information     CVSS
Cisco Unified Computing System (Managed)     CSCtr73033           4.3/3.4

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ribe
-----END PGP SIGNATURE-----