-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0801
       Cisco Security Manager AUS Cross-Site Scripting Vulnerability
                                22 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Security Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3265  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3265

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Security Manager AUS Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3265

CVE ID: CVE-2014-3265

Release Date: 2014 May 19 13:44 UTC (GMT)

Last Updated: 2014 May 19 19:17 UTC (GMT)

Related Documents:

Summary

A vulnerability in the web framework of Cisco Security Manager could allow an
unauthenticated, remote attacker to conduct a cross-site scripting (XSS) 
attack against a user of the web interface.

The vulnerability is due to insufficient input validation of a parameter, 
which affects the Auto Update Server web framework An attacker could exploit 
this vulnerability by persuading a user to access a malicious link.

Affected Products

Product 			More Information 	CVSS

Cisco Security Manager 		CSCuo06900 		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dV6J
-----END PGP SIGNATURE-----