-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1125
          Multiple vulnerabilities have been identified in Cisco
                        FireSIGHT Management Center
                               24 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FireSIGHT Management Center
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Cross-site Scripting           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0707 CVE-2015-0706 

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38486
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38487

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert Cisco FireSIGHT Management Center Web Framework HTTP 
Header Redirection Vulnerability

Threat Type: CWE-20: Input Validation

IntelliShield ID: 38486

Version: 1

First Published: 2015 April 22 15:31 GMT

Last Published: 2015 April 22 15:31 GMT

Port: Not available

CVE: CVE-2015-0706

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Harassment

CVSS Base: 4.3

CVSS Version 2.0

CVSS Temporal: 3.6

Version Summary: Cisco FireSIGHT Management Center contains a vulnerability 
that could allow an unauthenticated, remote attacker to conduct a web page 
redirection attack. Updates are available.

Description

A vulnerability in the web framework of Cisco FireSIGHT Management Center 
could allow an unauthenticated, remote attacker to inject a crafted HTTP 
header that causes users to be redirected to a malicious website.

The vulnerability is due to insufficient validation of user input before it is
used as an HTTP header value. An attacker could exploit this vulnerability by
persuading a user to access a crafted URL. A successful exploit could allow 
the attacker to conduct a web page redirection attack.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco FireSIGHT System Software 
versions 5.3.1.1, 5.3.1.2, and 6.0.0 were vulnerable. Later versions of Cisco
FireSIGHT System Software may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the link.

Cisco would like to thank Or Moran, Lior Neumann, Liad Mizrachi, and Oded 
Vanunu from Check Point Security Research Team for reporting this 
vulnerability.

Vendor Announcements

Cisco has released bug IDs CSCut06060, CSCut06056, and CSCus98966 for 
registered users that contain additional details and an up-to-date list of 
affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerability to conduct
a web page redirection attack against a user's browser.

Technical Information

The vulnerability is due to insufficient validation of user input before it is
used as an HTTP header value by an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
persuading a user to access a crafted URL. A successful exploit could allow 
the attacker to conduct a web page redirection attack, which could be used to
conduct further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco FireSIGHT System Software 5.3 .1.1, .1.2 | 6.0 .0

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- -------------------------------------------------------------------------------

Vulnerability Alert

Cisco FireSIGHT Management Center Web Framework Stored Cross-Site Scripting 
Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 38487

Version: 1

First Published: 2015 April 22 20:33 GMT

Last Published: 2015 April 22 20:33 GMT

Port: Not available

CVE: CVE-2015-0707

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 3.5

CVSS Version 2.0

CVSS Temporal: 2.9

Version Summary: Cisco FireSIGHT Management Center contains a vulnerability 
that could allow an authenticated, remote attacker to conduct a stored 
cross-site scripting attack. Updates are available.

Description

A vulnerability in the web framework of Cisco FireSIGHT Management Center (MC)
could allow an authenticated, remote attacker to execute a stored cross-site 
scripting (XSS) attack against the user of the web interface.

The vulnerability is due to improper sanitization of parameter values. An 
attacker could exploit this vulnerability by injecting malicious code into an
affected parameter and then convincing the user to access a web page that 
would require reading or executing the parameter.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco FireSIGHT System Software 
versions 5.3.1.1 and 6.0.0 were vulnerable. Later versions of Cisco FireSIGHT
System Software may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker must have authenticated access in 
order to inject malicious code into a parameter within the affected 
application. This access requirement may decrease the likelihood of a 
successful exploit.

The attacker may provide a link that directs a targeted user to a malicious 
site and use misleading language or instructions to persuade the user to 
follow the link.

Cisco would like to thank Or Moran, Lior Neumann, Liad Mizrachi, and Oded 
Vanunu from Check Point Security Research Team for reporting this 
vulnerability.

Vendor Announcements

Cisco has released bug ID CSCus85425 for registered users that contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit the vulnerability to execute 
arbitrary script or HTML in the user's session, which could be leveraged to 
access sensitive browser-based information. The attacker could use this 
information to conduct further attacks.

Technical Information

The vulnerability is due to improper sanitization of parameter values within 
the web framework of the affected software.

An authenticated, remote attacker could exploit this vulnerability by 
injecting malicious code into affected parameter values and then convincing 
the user to access a web page that would require reading or executing the 
parameter. A successful exploit could give the attacker the ability to execute
arbitrary script or HTML in the user's session, which could be leveraged to 
conduct further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

For additional information about XSS attacks and the methods used to exploit 
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco FireSIGHT System Software 5.3 .1.1 | 6.0 .0

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVTmIGRLndAQH1ShLAQLfJQ//YS51o8vJcmnE6xU++u1v3rAxmF5Qk9f0
KU8jyMFocPIiU62MLO9VwpHubLvunzsll4/ZGU9syxKIbCejVpefFZQ/sIrHHava
kFNXr9W748+qE+HckyyUvLn9G2kFFAmP3H+/gCE+PDJBsPAXS81UE3wvqCnaKSzE
TELUko8bSULCadBVa8sn2UpA64+Nh6DxXmPCD9kLuZ8DxtaN/7WbuE8V+oSfR1xa
iVCHaqPJpffXU9zKbo1WjDWj2FmrwWGaIn2TS3JBEBPL+w5tW8+ppDNuek39Ini6
QSx4HHeo6cKuwm3GavqWlpyXUBgwK1M4q596Oc0XkK23FQ3+S55afFSlf7MjnGgk
DhFxkbnhFOK0NfRR+3YGZb2xads9gV0xJOKO0GjXcnQPG6/125mC/XfvBKOZB2P9
hxbLLsKf3t6Vl9RVLQlB2XP6tK/IYm8mppRyl4OSVN1ldXfgOXT9VqrEjHgxI12c
Wh47m347+hB+P9LA8MgTLHfZEJvVY5m61Nbp0sddYp15sONK4N113NpaEVFuwIYS
AYBp0aL5lgDGpOwyv9J5UdL6erWlopSKp+XSle2559g9s73oSfTGjrimbXTX+m/Z
oGx6UCwKbCB9THKR51MLgxzdAbIhQlHc5FivgS9dDDjKYHuW/W5XnpDGXc96Pqe6
OGZfsApW4mM=
=PjoL
-----END PGP SIGNATURE-----