-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1332
     Cisco Email Security Appliance Cross-Site Scripting Vulnerability
                                18 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2015-0734  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38866

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Email Security Appliance Cross-Site Scripting Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 38866

Version: 1

First Published: 2015 May 14 16:49 GMT

Last Published: 2015 May 14 16:49 GMT

Port: Not available

CVE: CVE-2015-0734

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3

CVSS Temporal: 4.1

Version Summary: Cisco Email Security Appliance contains a vulnerability that
could allow an unauthenticated, remote attacker to conduct a cross-site 
scripting attack. Updates are not available.

Description

A vulnerability in the Cisco Email Security Appliance (ESA) could allow an 
unauthenticated, remote attacker to perform a cross-site scripting (XSS) 
attack.

The vulnerability is due to insufficient input validation of some parameters 
passed via HTTP GET or POST methods. An attacker could exploit this 
vulnerability by intercepting the user packets and injecting malicious code. A
successful exploit could allow the attacker to execute arbitrary script code 
in the context of the affected site or allow the attacker to access sensitive
browser-based information.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco ESA release 8.5.6-106 was 
vulnerable. Later releases of Cisco ESA may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the provided link.

Vendor Announcements

Cisco has released bug ID CSCut87743 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to 
execute arbitrary code in the user's browser session in the context of the 
affected site. A successful exploit could allow the attacker to access 
sensitive browser-based information such as authentication cookies and 
recently submitted data.

Technical Information

The vulnerability is due to insufficient input validation of some parameters 
passed to an affected device via HTTP GET or POST methods.

An unauthenticated, remote attacker could exploit this vulnerability by 
intercepting the user packets and injecting malicious code. A successful 
exploit could allow the attacker to execute arbitrary script code in the 
context of the affected site or allow the attacker to access sensitive 
browser-based information.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Users should verify that unsolicited links are safe to follow.

For additional information about XSS attacks and the methods used to exploit 
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Email Security Appliance (ESA) 8.5 .6-106

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MOGb
-----END PGP SIGNATURE-----