-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0431
            Cisco AsyncOS Software HTTP Redirect Vulnerability
                             24 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
                   Cisco Content Security Management Appliance
                   Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0624  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0624

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco AsyncOS Software HTTP Redirect Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0624

CVE ID: CVE-2015-0624

Release Date: 2015 February 20 20:17 UTC (GMT)

Last Updated: 2015 February 23 23:32 UTC (GMT)

Summary

A vulnerability in the web framework of Cisco AsyncOS could allow an 
unauthenticated, remote attacker to inject a crafted HTTP header that could 
cause a web page redirection to a malicious website.

The vulnerability is due to insufficient validation of user input before it is
used as an HTTP header value. An attacker could exploit this vulnerability by
persuading a user to access a crafted URL.

This vulnerability was reported to Cisco by Glafkos Charalambous.

Affected Products

Product 						More Information 	CVSS

Cisco Email Security Appliance (ESA) 			CSCur44412, CSCur44415 	4.3/3.6

Cisco Content Security Management Appliance (SMA)	CSCur89630, CSCur89636 	4.3/3.6

Cisco Web Security Appliance (WSA) 			CSCur89633, CSCur89639 	4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iDZr
-----END PGP SIGNATURE-----