-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1616
 Cisco Content Security Management Appliance Open Redirect Vulnerabilities
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Content Security Management Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3178  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-opn-rdrct-yPPMdsMQ

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Content Security Management Appliance Open Redirect Vulnerabilities

Priority:        Medium

Advisory ID:     cisco-sa-sma-opn-rdrct-yPPMdsMQ

First Published: 2020 May 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq83107CSCvr82721

CVE-2020-3178    

CWE-601

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the web-based GUI of Cisco AsyncOS Software for
    Cisco Content Security Management Appliance (SMA) could allow an
    unauthenticated, remote attacker to redirect a user to a malicious web
    page.

    The vulnerabilities are due to improper input validation of the parameters
    of an HTTP request. An attacker could exploit these vulnerabilities by
    intercepting an HTTP request and modifying it to redirect a user to a
    specific malicious URL. A successful exploit could allow the attacker to
    redirect a user to a malicious web page or to obtain sensitive
    browser-based information.

    This type of attack is commonly referred to as an open redirect attack and
    is used in phishing attacks to get users to unknowingly visit malicious
    sites.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sma-opn-rdrct-yPPMdsMQ

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected Cisco SMA
    Software releases earlier than Release 13.6.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco SMA Software releases 13.6 and later
    contained the fix for these vulnerabilities.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during the resolution of a Cisco TAC
    support case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sma-opn-rdrct-yPPMdsMQ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAY-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrN9DmaOgq3Tt24GAQggzRAAqrrqtgRBpkejZeookAqbETCqDC9rtMuO
hCWfNsQ9H7HyloqF8N5fVWk+6nlrxxxVQV4KAAa9vc9k8bOZy0NrZpueO5fJvyGO
QbRrMCgm//qkUC9MfgVV05TYf7lmxFwFsGqRzZSvMZl/+sHA+ysen8rMKO92nvkr
fsFm/iDnhJ8DQ58VTa127vjvgDia4BhTqANAxuz+iS1S4HSvdl5Ab6dYfqQA6ope
HV8e1hmEYNWNl/jX+6f59+eAmQwJZSrka8Np37rCFeIwNr1Hw5nykNpdtTBAjjN2
e5cq3J6MoOGX8FfSou7yyN95nlkxHaoWkyHaLkOJEzQ3mBCjxNlhp0sFBYmOnKZx
H/0pVXvyowAFzTux/cJm4+u7t4qsQRasVRCPSR0/YIZcCDbymMSGUZ0o31l/jp+L
HrOTXt0WEzcCJmmB1rtlSIG/Azso5j3/81kJdUbrwbetVpTAzCNpEvA7eI51/aFB
AhmxzV1wcBim44y6Og5F5yQ7ns8iczrZVmRIj+FpndyRAPs46tZevt9/gss90+Bl
6bj1uT67pg4Me1r7UcHFGibkjhpCUDfdeU61nMVF9pwEL2WdYpV8LVmSzacYvbub
uMel54LPZU2E8qkFpYV5FTBnOjqjsRI5X2yQjSyZhpaHXcUSywKLI3akH97dGKgm
9Ryw9iYEaS4=
=tfYp
-----END PGP SIGNATURE-----