-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3035.2
     Cisco Email Security Appliance, Cisco Content Security Management
          Appliance, and Cisco Web Security Appliance Information
                         Disclosure Vulnerability
                             16 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
                   Cisco Content Security Management Appliance
                   Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3547  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP

Revision History:  September 16 2020: Vendor updated vulnerable products and products 
				      confirmed not vulnerable
                   September  4 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Content Security Management Appliance and Cisco Web Security Appliance
Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP

First Published: 2020 September 2 16:00 GMT

Last Updated:    2020 September 15 18:55 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvt98774CSCvu03264CSCvu08049

CVE-2020-3547    

CWE-200

Summary

  o A vulnerability in the web-based management interface of Cisco AsyncOS
    software for Cisco Content Security Management Appliance (SMA) and Cisco
    Web Security Appliance (WSA) could allow an authenticated, remote attacker
    to access sensitive information on an affected device.

    The vulnerability exists because an insecure method is used to mask certain
    passwords on the web-based management interface. An attacker could exploit
    this vulnerability by looking at the raw HTML code that is received from
    the interface. A successful exploit could allow the attacker to obtain some
    of the passwords configured throughout the interface.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products and Cisco AsyncOS software releases:

       SMA software releases 13.6.1-193 and earlier
       WSA software releases 11.7.2-011 and earlier

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Cisco Email Security Appliance (SMA)

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP

Revision History

  o +---------+-------------------------+--------------+--------+-------------+
    | Version |       Description       |   Section    | Status |    Date     |
    +---------+-------------------------+--------------+--------+-------------+
    |         | Modified title, removed | Title,       |        |             |
    |         | Cisco Email Security    | Summary,     |        |             |
    |         | Appliance from Summary  | Vulnerable   |        |             |
    |         | and Vulnerable          | Products,    |        |             |
    | 1.1     | Products, added Cisco   | Products     | Final  | 2020-SEP-15 |
    |         | Email Security          | Confirmed    |        |             |
    |         | Appliance to Products   | Not          |        |             |
    |         | Confirmed Not           | Vulnerable   |        |             |
    |         | Vulnerable.             |              |        |             |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.0     | Initial public release. | -            | Final  | 2020-SEP-02 |
    +---------+-------------------------+--------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x2aH
-----END PGP SIGNATURE-----