-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.0132.2
Cisco Adaptive Security Device Manager Information Disclosure Vulnerability
                               30 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Device Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20651  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asdm-logging-jnLOY422

Comment: CVSS (Max):  5.5 CVE-2022-20651 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Revision History:  June    30 2022: Vendor corrected the first fixed release
                   January 13 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Device Manager Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-asdm-logging-jnLOY422
First Published: 2022 January 12 16:00 GMT
Last Updated:    2022 June 29 21:50 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa07032
CVE Names:       CVE-2022-20651
CWEs:            CWE-532

Summary

  o A vulnerability in the logging component of Cisco Adaptive Security Device
    Manager (ASDM) could allow an authenticated, local attacker to view
    sensitive information in clear text on an affected system. Cisco ADSM must
    be deployed in a shared workstation environment for this issue to be
    exploited.

    This vulnerability is due to the storage of unencrypted credentials in
    certain logs. An attacker could exploit this vulnerability by accessing the
    logs on an affected system. A successful exploit could allow the attacker
    to view the credentials of other users of the shared device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asdm-logging-jnLOY422

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ASDM.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco Adaptive Security Device Manager Release       First Fixed Release
    Earlier than 7.15                                    Not vulnerable
    7.15 and later                                       7.17.1.155

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asdm-logging-jnLOY422

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    | 1.1     | Corrected the first fixed | Fixed      | Final  | 2022-JUN-29 |
    |         | release.                  | Software   |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2022-JAN-12 |
    +---------+---------------------------+------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=geMH
-----END PGP SIGNATURE-----