-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0059
          Multiple vulnerabilities have been identified in Cisco
                       Secure Access Control Server
                              12 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control System (ACS)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account      
                   Cross-site Scripting -- Existing Account      
                   Unauthorised Access  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8029 CVE-2014-8028 CVE-2014-8027

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8027
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8028
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8029

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Secure Access Control Server Privilege Escalation Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8027

CVE ID: CVE-2014-8027

Release Date: 2015 January 8 15:46 UTC (GMT)

Last Updated: 2015 January 8 15:46 UTC (GMT)

Summary

A vulnerability in the Role Based Access Control component of Cisco Secure 
Access Control Server (ACS) could allow an authenticated, remote attacker to 
exceed their authorization level.

The vulnerability is due to improper privilege validation. An attacker could 
exploit this vulnerability by sending crafted HTTP requests to the ACS server.
An exploit could allow an attacker to do Create, Read, Update and Delete 
operations on any Network Identity Group with privileges that should be 
limited to a Network Device Administrator.

Affected Products

Product 					More Information 	CVSS

Cisco Secure Access Control System (ACS) 	CSCuq79034 		6.5/5.4

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ---------------------------------------------------------------------------- 
Cisco Security Notice

Cisco Secure Access Control Server Multiple Cross-Site Scripting 
Vulnerabilities

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8028

CVE ID: CVE-2014-8028

Release Date: 2015 January 8 15:47 UTC (GMT)

Last Updated: 2015 January 8 15:47 UTC (GMT)

Summary

A vulnerability in the web framework of Cisco Secure Access Control Server 
(ACS) could allow an unauthenticated, remote attacker to perform multiple 
cross-site scripting (XSS) attacks against a user of the web interface on the
affected system.

The vulnerability is due to insufficient input validation of several 
parameters passed to the web server. An attacker could exploit this 
vulnerability by persuading a user to access a malicious link. An exploit 
could allow the attacker to run arbitrary scripts in the context of the user's
browser.

Affected Products

Product 					More Information 	CVSS

Cisco Secure Access Control System (ACS) 	CSCuq79019		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ---------------------------------------------------------------------------------
Cisco Security Notice

Cisco Secure Access Control Server Open Redirect Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8029

CVE ID: CVE-2014-8029

Release Date: 2015 January 8 15:48 UTC (GMT)

Last Updated: 2015 January 8 15:48 UTC (GMT)

Summary

A vulnerability in the web interface of Cisco Secure Access Control Server 
(ACS) could allow an unauthenticated, remote attacker to conduct a web page 
open redirection attack against a user's browser.

The vulnerability is due to insufficient input validation of a specific 
parameter. An attacker could exploit this vulnerability by persuading a user 
to access a malicious link.

Affected Products

Product 					More Information 	CVSS

Cisco Secure Access Control System (ACS) 	CSCuq74150 		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AqX+
-----END PGP SIGNATURE-----