-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0493
     Cisco Network Analysis Module Cross-Site Scripting Vulnerability
                               5 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Analysis Module
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0656  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0656

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Network Analysis Module Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0656

CVE ID: CVE-2015-0656

Release Date: 2015 March 3 16:28 UTC (GMT)

Last Updated: 2015 March 3 16:28 UTC (GMT)

Summary

A vulnerability in the login page of the Cisco Network Analysis Module (NAM) 
could allow an unauthenticated, remote attacker to conduct a cross-site 
scripting (XSS) attack.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by convincing the NAM user to visit a malicious 
website.

Affected Products

Product 					More Information   CVSS

Cisco Network Analysis Module (NAM) Software 	CSCum81269 	   4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z3V3
-----END PGP SIGNATURE-----