-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0777
  Cisco AsyncOS Software Administration Role Authorization Vulnerability
                                21 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AsyncOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2195  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2195

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco AsyncOS Software Administration Role Authorization Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2195

CVE ID: CVE-2014-2195

Release Date: 2014 May 19 21:22 UTC (GMT)

Last Updated: 2014 May 20 18:45 UTC (GMT)

Related Documents:

Summary

A vulnerability exists in the group processing functions of Cisco Email 
Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA)
devices that are configured to use Microsoft Active Directory services as the
authentication database. This configuration could allow an unauthenticated, 
remote attacker to bypass security restrictions and be assigned a role that 
the attacker was not explicitly assigned.

The vulnerability is due to incorrect processing of group names retrieved from
a Microsoft Active Directory server. An attacker could exploit this 
vulnerability if the attacker belongs to a group with a name that contains a 
similar set of characters as the name of an authorized group. An exploit could
allow the attacker to access the device or obtain access to a role for which 
the attacker was not specifically authorized on the device.

Affected Products

Product 		More Information 	CVSS

Cisco Email Security 	CSCum86085 		4.3/3.7
Appliance (ESA)

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU3wBiBLndAQH1ShLAQKbhQ//YwaB2KAwb4hLcTPRm4YwFkn3Q77frhjB
af64KhBuAof1pKP6KPOYnY19kMVYP2GOTp1xqUG1x+OMfsM69HbHElNX7lI+xWAZ
+QQqqBpoGoX8OddlSyCJhG0T+Ue2hHmikCyztv5e2BFD/bseLhs0voIy70/iiosG
sci/mM8P/jQL7SGJw6Lw1ITIOuU4IynCkH1pnHM1t1MGXLxtGcDG/b8/TiOQqp0e
Lv0QkZerd3Z2vAl2xByFCo3uFIWn9uNDgQG8fPlMB5g+sAL8TupJ6LFrl7fCFLPo
p1TjangUDvTobXAG5BtQB8R/D5E4nafhkGoxxG7X5XxfANC67X+xb7qJVVDMKuLP
qpq+2nRqSBNE9ZXDTyh7+H/L8U/LKp9EP5n1pb7/jxWbLhCk7rMaHQPLkVo059OQ
zEgPK9wxH/5KecCVPjzgfV82JUnEtDrUQYwyPYhVenuw3P54SQmujVMRhTumgRff
BZoC3bvD2JAXpvnOliOX61vdQeDryXr5YHcHyVc6TDOqh6xEc+igopFRNYkuRswU
J8OKcOH3bru6H6jr3CctYvgNiEinHs4+hPX6XXFJGJKYlKb0qG50FNEPEIuaeBE4
hHj3VSEnUBDXnpNRed6lg5IjXs+Z3W9svPf310wAMUbBB1dvOpBLj9JtUxLbGHw1
s+kG8W35PKY=
=qhoS
-----END PGP SIGNATURE-----