-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0448
            Cisco Emergency Responder Multiple Vulnerabilities
                               7 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Emergency Responder
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Request Forgery     -- Remote with User Interaction
                   Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2117 CVE-2014-2116 CVE-2014-2115
                   CVE-2014-2114  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2115
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2116
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2117

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Emergency Responder Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114

CVE ID: CVE-2014-2114

Release Date: 2014 April 3 17:00  UTC (GMT) 
Last Updated: 2014 April 3 19:57  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in the Cisco Emergency Responder (Cisco ER) UserServlet of 
Cisco ER Software could allow an unauthenticated, remote attacker to conduct a 
cross-site scripting (XSS) attack against a user of the Cisco ER web interface.

The vulnerability is due to insufficient input validation of a parameter. An 
attacker could exploit this vulnerability by persuading a user to access a 
malicious link.

Affected Products

Product				More Information	CVSS
Cisco Emergency Responder	CSCun24384		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------

Cisco Security Notice

Cisco Emergency Responder Cross-Site Request Forgery Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2115

CVE ID: CVE-2014-2115

Release Date: 2014 April 3 16:59  UTC (GMT) 
Last Updated: 2014 April 3 16:59  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in the CERUserServlet pages of the Cisco Emergency Responder 
(Cisco ER) could allow an unauthenticated, remote attacker to perform a 
cross-site request forgery (CSRF) attack against the Cisco ER web interface.

The vulnerability is due to insufficient CSRF protections on the Cisco ER web 
interface. An attacker could exploit this vulnerability by persuading an 
authenticated user of the affected system to follow a malicious link or visit 
an attacker-controlled website. A successful exploit could allow the attacker 
to make changes to Cisco ER on behalf of the user.

Affected Products

Product				More Information	CVSS
Cisco Emergency Responder	CSCun24250		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------

Cisco Security Notice

Cisco Emergency Responder Dynamic Content Modification Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2116

CVE ID: CVE-2014-2116

Release Date: 2014 April 3 16:44  UTC (GMT) 
Last Updated: 2014 April 3 21:03  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in the web interface of Cisco Emergency Responder could allow 
an unauthenticated, remote attacker to conduct web page injection attack 
against a user browser of the Cisco Emergency Responder.

The vulnerability is due to insufficient input validation of several 
parameters. An attacker could exploit this vulnerability by convincing a user 
to access a malicious link.

Affected Products

Product				More Information	CVSS
Cisco Emergency Responder	CSCun37882		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Emergency Responder Open Redirect Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2117

CVE ID: CVE-2014-2117

Release Date: 2014 April 3 16:50  UTC (GMT) 
Last Updated: 2014 April 3 16:50  UTC (GMT) 

Related Documents:    

Summary

A vulnerability in the web interface of Cisco Emergency Responder could allow 
an unauthenticated, remote attacker to conduct a web page open redirection 
attack against a user browser of the Cisco Emergency Responder.

The vulnerability is due to insufficient input validation of several 
parameters. An attacker could exploit this vulnerability by convincing a user 
to access a malicious link.

Affected Products

Product				More Information	CVSS
Cisco Emergency Responder	CSCun37909		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+JGO
-----END PGP SIGNATURE-----