-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2688
   Cisco Email Security Appliance and Cisco Content Security Management
              Appliance Information Disclosure Vulnerability
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
                   Cisco Content Security Management Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3447  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-log-YxQ6g2kG

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance and Cisco Content Security Management Appliance
Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-esa-sma-log-YxQ6g2kG

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu44277CSCvu44286

CVE-2020-3447    

CWE-532

Summary

  o A vulnerability in the CLI of Cisco AsyncOS for Cisco Email Security
    Appliance (ESA) and Cisco AsyncOS for Cisco Content Security Management
    Appliance (SMA) could allow an authenticated, remote attacker to access
    sensitive information on an affected device.

    The vulnerability is due to excessive verbosity in certain log
    subscriptions. An attacker could exploit this vulnerability by accessing
    specific log files on an affected device. A successful exploit could allow
    the attacker to obtain sensitive log data, which may include user
    credentials. To exploit this vulnerability, the attacker would need to have
    valid credentials at the operator level or higher on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-sma-log-YxQ6g2kG

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ESA software
    releases earlier than Release 13.5.1 and Cisco SMA software releases
    earlier than Release 13.6.1-201.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed this vulnerability does not affect Cisco Web Security
    Appliance.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ESA software releases 13.5.1 and later
    and Cisco SMA software releases 13.6.1-201 and later contained the fix for
    this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-sma-log-YxQ6g2kG

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lLZq
-----END PGP SIGNATURE-----