-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1360
Cisco Unified Intelligence Center Cross-Site Request Forgery Vulnerability
                                21 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Intelligence Center
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0740  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38913

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified Intelligence Center Cross-Site Request Forgery Vulnerability

Threat Type: CWE-352: Cross-Site Request Forgery (CSRF)

IntelliShield ID: 38913

Version: 1

First Published: 2015 May 19 18:09 GMT

Last Published: 2015 May 19 18:09 GMT

Port: Not available

CVE: CVE-2015-0740

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3

CVSS Temporal: 3.7

Version Summary: Cisco Unified Intelligence Center contains a vulnerability 
that could allow an unauthenticated, remote attacker to conduct cross-site 
request forgery attacks. Updates are available.

Description

A vulnerability in Cisco Unified Intelligence Center could allow an 
unauthenticated, remote attacker to conduct a cross-site request forgery 
(CSRF) attack on the affected device.

The vulnerability is due to insufficient validation of user-supplied input. An
attacker could exploit this vulnerability by convincing a user to follow a 
malicious link. A successful exploit could allow the attacker to submit 
arbitrary requests to the affected device via the web browser with the 
privileges of the user.

Cisco has confirmed the vulnerability and software updates are available.

Warning Indicators

At the time this alert was first published, Cisco Unified Intelligence Center
release 10.6(1) was vulnerable. Later releases of Cisco Unified Intelligence 
Center may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the provided link.

Vendor Announcements

Cisco has released bug ID CSCus28826 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to take 
unauthorized actions via the web browser with the privileges of the user. A 
successful exploit could allow the attacker to conduct further attacks.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input 
processed by an affected device.

An attacker could exploit this vulnerability by convincing a user to follow a
malicious link. A successful exploit could allow the attacker to submit 
arbitrary requests to the affected device via the web browser with the 
privileges of the user.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

For additional information about CSRF attacks and potential mitigation 
methods, see the Cisco Applied Mitigation Bulletin Understanding Cross-Site 
Request Forgery Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified Intelligence Center 10.6 (1)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rBiR
-----END PGP SIGNATURE-----