-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1226
            Cisco GSS Cross-Site Request Forgery Vulnerability
                             6 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Global Site Selector
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5471  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5471

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco GSS Cross-Site Request Forgery Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5471

CVE ID: CVE-2013-5471

Release Date: 2013 September 4 15:09  UTC (GMT)

Last Updated: 2013 September 4 20:01  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the web framework of Cisco GSS could allow an 
unauthenticated, remote attacker to conduct a cross-site request forgery 
(CSRF) attack against the user of the web interface. The vulnerability is due
to insufficient CSRF protections.

An attacker could exploit this vulnerability by convincing the user of the 
affected system to follow a malicious link or visit an attacker-controlled 
website. A successful exploit could allow the attacker to submit arbitrary 
requests to the affected device via the affected web browser with the 
privileges of the user.

Affected Products

Product				More Information	CVSS

Cisco GSS Global Site Selector	CSCuh42164		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such 
as Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUilOGxLndAQH1ShLAQIyPA//XP1OtOdLiuz2mbNWtMTW6abxEq6QlbIJ
O7UkTNKj1yDKMG+m1POqvviBP/LzfdbbwIKEBoI7PrNvta5qN0w4qSDfTa2VNGGS
LSJJ2iVg6EaCyMpHLyJ/wExwNcKXtmQm+Vf0Sr6X2vJgjCLH/dVdAySZvhlAOFdc
17gZJICviCwfOMZMVgGsRQfEZ0hOz+PPcdqLLYmtkYYy+rKB/tBmtHzNFPEunhKV
aKv9QFoiGajVXRQQzAUWtE+WGSX/RRTyOszoq90Yqq1BVhixKkNuKkOpdgL2Pa4x
48gjtckjgmZJ1Y3fR4X4ifMWl4kqmGe8C+KJ5c/IRSNZNQ50FQLbsbjmkbNRSCyW
PN+Qs4OLIenDJtwqIeC9PrgwpIJkVJnWmaZZR0HYOdl+TB2/iGrEulS2IbUBhaLV
GEPcNxDQ6IO/1pLUtDbsjpHlae15w9lfUdh3IVXhkXNi7ftvZJ7SAF+FWKq58HIj
KQQfKZbqbQDWsAlh2T26Tp3ffVxKPThZXp7JtftA99L1Ys5HbL/baMCdEO9OLgiL
1/SFuIGTMSaAkbFym5Uv5W997T7b8dInlJNIpWLw3DQAgGe6FsGUUhlh20WjfLiS
kiS4bMEPcrtNLa7V2LeXy82TH4nTYZiWMbBg08J9aYauJFCLkfF+cspLhzCsc6g8
e4nCq/Mt/UU=
=lhF8
-----END PGP SIGNATURE-----