-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0996
           Cisco ASA WebVPN Information Disclosure Vulnerability
                               18 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2151  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2151

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ASA WebVPN Information Disclosure Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2151

CVE ID: CVE-2014-2151

Release Date: 2014 June 16 22:04 UTC (GMT)

Last Updated: 2014 June 17 19:13 UTC (GMT)

Related Documents:

Summary

A vulnerability in the WebVPN portal of Cisco Adaptive Security Appliance 
(ASA) could allow an authenticated, remote attacker to view sensitive 
information from the affected system.

The vulnerability is due to improper input validation in the WebVPN portal. An
attacker could exploit this vulnerability by providing a crafted JavaScript 
file to an authenticated WebVPN user.

Affected Products

Product 			More Information 	CVSS

Cisco Adaptive Security 
Appliance (ASA) Software 	CSCui04520 	 	4.0/3.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nqoD
-----END PGP SIGNATURE-----