-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2317.2
  Cisco Data Center Network Manager Information Disclosure Vulnerability
                             20 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Data Center Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1622  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190626-dcnm-infodiscl

Revision History:  September 20 2019: Cisco notes that a proof-of-concept
                                      exploit is now available.
                   June      27 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Data Center Network Manager Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20190626-dcnm-infodiscl
First Published: 2019 June 26 16:00 GMT
Last Updated:    2019 September 19 16:08 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvo64654

CVE-2019-1622
CWE-284

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Data Center
    Network Manager (DCNM) could allow an unauthenticated, remote attacker to
    retrieve sensitive information from an affected device.

    The vulnerability is due to improper access controls for certain URLs on
    affected DCNM software. An attacker could exploit this vulnerability by
    connecting to the web-based management interface of an affected device and
    requesting specific URLs. A successful exploit could allow the attacker to
    download log files and diagnostic information from the affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190626-dcnm-infodiscl

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Data Center Network Manager (DCNM)
    Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability described
    in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank independent security researcher Pedro Ribeiro for
    reporting this vulnerability to the iDefense Vulnerability Contributor
    Program.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 50515

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190626-dcnm-infodiscl

Revision History

  o +---------+------------------+---------------+--------+-------------------+
    | Version |   Description    |    Section    | Status |       Date        |
    +---------+------------------+---------------+--------+-------------------+
    |         | Documented the   |               |        |                   |
    |         | availability of  | Exploitation  |        |                   |
    | 1.1     | a                | and Public    | Final  | 2019-September-19 |
    |         | proof-of-concept | Announcements |        |                   |
    |         | exploit.         |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    | 1.0     | Initial public   | -             | Final  | 2019-June-26      |
    |         | release.         |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYRZhWaOgq3Tt24GAQiujA//faw+VNPGHUvrEHiUfx69Hxr/u5HPYS/h
zk05/sU2k2EcOw0ci2XtRRTYguy0y/0PUNZ+ztlRKlYdRek7f6+X4aGd83IOIVRT
MMI44m1/xGWxvuRk06UtWk/fpRjzEIvB43020P/ubkwNozooYdPPmETYkEuW8x3O
AMz3xO7lNPxN9dWQrNLeIOkOPmNwmmsqqEvISIBp8qSpW6iS3ZQa/mBR1zTld2xf
j3Yj2+BI1a7Eu4OgQy91SK6glZbtk0zaQcva/slXZmaLTLtyfu7Iu5mqJ2avhcD8
Gu2Rv8dGRE8HygUDbw4V5XLOwo1M44sddcz0xd/L6bNnwlDA99TTsiaVtoecjyE1
jv0dpVys+sO/aCa1o1rSVVrlh87kVq6F2bZ3OJuudsudPaknES9kIMkMf7PZVcWD
LLAiFPYb5fQKeBICi2ipKGU0ZkxCFxSbuhn6MK7S84ez4aS8esVEftmyHuOJ1itM
Xhfs05w/qd9VUr7VrU0ZJNdCrFJECzASjmAjJjD7EpgWx1N84gNRcqq5mg1J9a00
F7tE7Aqh2teCtnfnJWZJ7ye0mhQka2dwI56yLC9k1W9gjA4RBb0/l0ugtKPhRMM6
6DrOkU6GG0qdhuTXQcYf8mq8Up3gAa0zM1LG2xKEB6XSOOReE1zh78PyHMkCANor
krLT3sjd1pM=
=Bm2g
-----END PGP SIGNATURE-----