-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3109
                 Cisco Emergency Responder Vulnerabilities
                             14 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Emergency Responder
                   Cisco Emergency Responder Web Framework
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Create Arbitrary Files     -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6407 CVE-2015-6406 CVE-2015-6405
                   CVE-2015-6400  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer

Comment: This bulletin contains four (4) Cisco Systems security advisories.
         
         For the advisories with no Cisco provided workarounds or patches,
         AusCERT recommends that users verify unsolicited links, and that
         administrators restrict external network access where possible.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Emergency Responder Web Framework Arbitrary File Upload Vulnerability

Medium

Advisory ID:

cisco-sa-20151209-erw

Published:

2015 December 10 07:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv25501

CVE-2015-6407

CWE-20

Summary

A vulnerability in the web framework of Cisco Emergency Responder (CER) could
allow an unauthenticated, remote attacker to upload arbitrary files to a 
restricted location on the filesystem.

The vulnerability is due to insufficient parameter validation. An attacker 
could exploit this vulnerability by sending a crafted request to the server. 
An exploit could allow the attacker to upload arbitrary files to arbitrary 
locations on an affected device.

Cisco has released software updates that address this vulnerability. There are
no workarounds that mitigate this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw

Affected Products

Vulnerable Products

Cisco Emergency Responder Release 10.5(3.10000.9) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that mitigate this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-erw

Revision History

Version	Description 		Section	Status	Date

1.0 	Initial public release.		Final	2015-December-10

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.



Cisco Emergency Responder Tools Menu Directory Traversal Vulnerability

Medium

Advisory ID:

cisco-sa-20151209-ert

Published:

2015 December 10 08:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv21781

CVE-2015-6406

CWE-22

Summary

A vulnerability in the Tools menu of Cisco Emergency Responder could allow an
authenticated, remote attacker to put files in arbitrary locations on an 
affected device.

The vulnerability is due to a failure to properly sanitize user-supplied input
that is provided to the Tools menu as part of a filename. An attacker could 
exploit this vulnerability by using directory traversal methods to supply a 
path to a desired file location.

Cisco has released software updates that address this vulnerability. There are
no workarounds that mitigate this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert

Affected Products

Vulnerable Products

Cisco Emergency Responder Release 10.5(1.10000.5) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that mitigate this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ert

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. 	Final 	2015-December-10

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- -----------------------------------------------------------------------------------------------------------------------------------------------------------

Cisco Emergency Responder Service Web Framework Cross-Site Request Forgery 
Vulnerability

Medium

Advisory ID:

cisco-sa-20151209-cers

Last Updated:

2015 December 10 18:26 GMT

Published:

2015 December 10 08:30 GMT

Version 1.1:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv26501

CVE-2015-6405

CWE-352

Summary

A vulnerability in the web framework of Cisco Emergency Responder server could
allow an unauthenticated, remote attacker to conduct a cross-site request 
forgery (CSRF) attack against a user of the web interface.

The vulnerability is due to insufficient CSRF protections. An attacker could 
exploit this vulnerability by persuading a user of an affected system to 
follow a malicious link or visit an attacker-controlled website. A successful
exploit could allow the attacker to submit arbitrary requests to the affected
device via the affected web browser and with the privileges of the user.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that mitigate this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers

Affected Products

Vulnerable Products

Cisco Emergency Responder Releases 10.5(1) and 10.5(1a) are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that mitigate this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-cers

Revision History

Version Description 		Section 		Status 	Date

1.1 	Clarified the affected 	Affected Products 	Final 	2015-Dec-10
	release versions.

1.0 	Initial public release. 			Final 	2015-Dec-10

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- -----------------------------------------------------------------------------------------------------------------------------------------------------------

Cisco Emergency Responder Web Framework Cross-Site Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20151210-cer

Published:

2015 December 10 22:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv25547

CVE-2015-6400

CWE-352

Summary

A vulnerability in the web framework of Cisco Emergency Responder Software 
could allow an unauthenticated, remote attacker to execute a stored cross-site
scripting (XSS) attack against the user of the web interface.

The vulnerability is due to insufficient validation on the input fields of a 
web form. An attacker could exploit this vulnerability by entering malicious 
code in an affected form that is then stored in the database.

Cisco has not released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer

Affected Products

Vulnerable Products

Cisco Emergency Responder version 10.5(1a) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-cer

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 	NA 	Final 	2015-December-10

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5NhM
-----END PGP SIGNATURE-----