-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1942
    Cisco Adaptive Security Appliance Username Enumeration Information
                               7 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6752  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-asa2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Username Enumeration Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20170802-asa2

First Published: 2017 August 2 16:00  GMT

Version 1.0: Final

Workarounds: Yes

Cisco Bug IDs: CSCvd47888

CVSS Score: Base 5.3, Temporal 4.6
CVE-2017-6752
CWE-200

Summary

A vulnerability in the web interface of the Cisco Adaptive Security Appliance
(ASA) could allow an unauthenticated, remote attacker to determine valid
usernames. The attacker could use this information to conduct additional
reconnaissance attacks.

The vulnerability is due to the interaction between Lightweight Directory
Access Protocol (LDAP) and SSL Connection Profile when they are configured
together. An attacker could exploit the vulnerability by performing a
username enumeration attack to the IP address of the device. An exploit
could allow the attacker to determine valid usernames.

There are workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-asa2

Affected Products

Vulnerable Products

This vulnerability affects Cisco ASA when the device is configured with both
LDAP and SSL Connection Profile and password management is enabled. For
information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

The ASA administrator can use the following command to disable on-board
password management:

tunnel-group DefaultWEBVPNGroup general-attributes
no password-management


Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was discovered by Kirk Hayes of Rapid7, Inc.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-asa2

Revision History

Version		Description			Section	Status	Date
1.0		Initial public release.		--	Final	2017-August-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HKm8
-----END PGP SIGNATURE-----