-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2700
           Cisco DNA Center Information Disclosure Vulnerability
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco DNA Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3411  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dna-info-disc-3bz8BCgR

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco DNA Center Information Disclosure Vulnerability

Priority:        High

Advisory ID:     cisco-sa-dna-info-disc-3bz8BCgR

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr54376

CVE-2020-3411    

CWE-200

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco DNA Center software could allow an unauthenticated
    remote attacker access to sensitive information on an affected system.

    The vulnerability is due to improper handling of authentication tokens by
    the affected software. An attacker could exploit this vulnerability by
    sending a crafted HTTP request to an affected device. A successful exploit
    could allow the attacker access to sensitive device information, which
    includes configuration files.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-dna-info-disc-3bz8BCgR

Affected Products

  o Vulnerable Products

    This vulnerability affects all 1.3.x versions of Cisco DNA Center software
    releases prior to 1.3.1.4.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco DNA Center software releases 1.3.1.4
    and later.

    Cisco DNA Center is a dedicated physical appliance that is purchased from
    Cisco with the DNA Center ISO image preinstalled. System updates are
    available for installation from the Cisco cloud and are not available for
    download from the Software Center on Cisco.com. To upgrade to a fixed
    release of Cisco DNA Center software, administrators can use the System
    Updates feature of the software. For more information, refer to the Cisco
    Digital Network Architecture Center Administrator Guide and the release
    notes for the release to be installed.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-dna-info-disc-3bz8BCgR

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zoGj
-----END PGP SIGNATURE-----