-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.0689.2
              Cisco ASA Information Disclosure Vulnerability
                                9 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2181  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2181

Revision History:  May 9 2014: Fixed product field.
                   May 9 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ASA Information Disclosure Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2181

CVE ID: CVE-2014-2181

Release Date: 2014 May 6 13:00  UTC (GMT)

Last Updated: 2014 May 7 15:17  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the authorization code of Cisco ASA Software could allow an
authenticated, remote attacker to access information stored on the file system
of an affected system.

The vulnerability is due to improper implementation of authorization controls 
when an unprivileged user tries to access files stored on the file system. 
This vulnerability can be exploited after authentication and only if HTTP 
server is enabled. An attacker could exploit this vulnerability by sending a 
crafted URL to the affected system. If the Cisco ASA is configured in multiple
context mode, only the user of the admin context will be able to exploit this
vulnerability. An exploit could allow the attacker to access files stored on
the device file system, which may include the running configuration.

Affected Products

Product					More Information	CVSS
Cisco Adaptive Security Appliance	CSCun78551		6.8/5.6
(ASA) Software

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CU1d
-----END PGP SIGNATURE-----