-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0778
            Cisco Email Security Appliance and Content Security
         Management Appliance Information Disclosure Vulnerability
                               4 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AsyncOS Software for Cisco Email Security Appliance (ESA)
                   Cisco Content Security Management Appliance (SMA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1425  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-info-disclo-VOu2GHbZ

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance and  Content Security Management Appliance
Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-esa-sma-info-disclo-VOu2GHbZ
First Published: 2021 March 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw39308
CVE Names:       CVE-2021-1425
CWEs:            CWE-201

Summary

  o A vulnerability in the web-based management interface of Cisco AsyncOS
    Software for Cisco Email Security Appliance (ESA) and Cisco Content
    Security Management Appliance (SMA) could allow an authenticated, remote
    attacker to access sensitive information on an affected device.

    The vulnerability exists because confidential information is being included
    in HTTP requests that are exchanged between the user and the device. An
    attacker could exploit this vulnerability by looking at the raw HTTP
    requests that are sent to the interface. A successful exploit could allow
    the attacker to obtain some of the passwords that are configured throughout
    the interface.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-info-disclo-VOu2GHbZ

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products and Cisco AsyncOS Software releases:

       ESA - 3.5.1 and earlier
       SMA - earlier than 13.8.0

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Cisco Web Security Appliance (WSA)

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco SMA releases 13.8.0 and later contained
    the fix for this vulnerability.

    At the time of publication, Cisco had not released updates that address
    this vulnerability for Cisco ESA.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank hoangcuongflp for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-info-disclo-VOu2GHbZ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYEA6j+NLKJtyKPYoAQiEjA//bZGTGZ6ANMwhRzylxi8II+2rs6jvLbTp
VLX/CKSq+wRmZcyHu/hx8K9ScGqk3g2jtomvXODDtAG5ODrjdu4nvIE2QD73/VMf
3fQykroEaSVFktoXs9rdqX9m2xNfrL3PI2MzFZNU4lD8NfrvgJ+C44WBX9orx1kg
pA2JAbvwIz2FMA5xTCOptq0zbvQgfMjNO6/vmTsOMn4ZrC4IJ6TVIVa0nHYuf/KY
ZYuVaBqeuF5fy/QoSIDJv9DwuBjE0oHjsJ8XxbPew0CZb+KtDrIBON/02+1lg8ON
DCGLsIfPJjuLPMDfdDpXPoabIIEk6UanWPnT+XgIOryy58tkXgbbDNTjbtlKgB3F
HZGn5RB0rmyXCpok8py7M47Q62XWYtvl57/C3rbi0bx+FTe8imPcgPqh61Oum81P
pBdOxK+i/vC4huLVGdkIVVE+/SaEnVVQqn2XCydnQE7yfchWYl4yBN8l+b63hmc6
LMid1JKQCag8gzBgwM8Nu8OiowvX7FS7NU+QzyAtSZEzdjNtY993Xoc4m3uwCE87
SznYYJFedesnOS4+8R6yKaFSIVMa7VLr7/797aIAHcJyIuOhiOxgPBulxQyiLYkL
qbzB8EK0enmIED714z2z4gL3CLfeYY5z+GkHlrFBuoyWn3dtncnwj+/6zGXUbp4D
0Gb8WgYpDZc=
=L8xI
-----END PGP SIGNATURE-----