-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.2421.2
           SSL-TLS Implementations Cipher Block Chaining Padding
                   Information Disclosure Vulnerability
                               5 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance (ASA)
                   Cisco ACE Application Control Engine Module
                   Cisco IOS
                   Cisco ASR 5000 Series Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8730  

Reference:         ESB-2014.2407
                   ESB-2014.2404
                   ESB-2014.2375
                   ESB-2014.2325

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8730

Revision History:  March     5 2015: Added Cisco IOS and ASR 5000 Series Software 
				     to affected products
                   December 17 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

SSL-TLS Implementations Cipher Block Chaining Padding Information Disclosure 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8730

CVE ID: CVE-2014-8730

Release Date: 2014 December 15 21:14 UTC (GMT)

Last Updated: 2015 March 3 21:22 UTC (GMT)

Related Resources

Summary

A vulnerability in certain implementations of the TLSv1 protocol could allow 
an unauthenticated, remote attacker to access sensitive information.

The vulnerability is due to improper block cipher padding implemented in TLSv1
when using Cipher Block Chaining (CBC) mode. An attacker could exploit the 
vulnerability to perform an "oracle padding" side channel attack on the 
cryptographic message. A successful exploit could allow the attacker to access
sensitive information.

Consult the bug release note for additional information about affected 
products and configurations.

Affected Products

Product 					    More Information         CVSS

Cisco Adaptive Security Appliance (ASA) Software    CSCus08101 		     4.3/4.1

Cisco ACE Application Control Engine Module 	    CSCus09311               4.3/4.1

IOS 						    CSCus17354, CSCus94884   4.3/4.1

Cisco ASR 5000 Series Software 			    CSCus17986               4.3/4.1

Products Confirmed Not Vulnerable

Some vulnerability scanners may identify the following Cisco products as 
affected by this vulnerability; however, Cisco has confirmed that these 
products are not affected. This may not be a comprehensive list of all 
products that are not affected. Cisco products are investigated over time and
will be added to this document as investigation of the vulnerability 
continues.

Cisco ACE 4700 Series Application Control Engine Appliances

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z2qb
-----END PGP SIGNATURE-----