-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4075
          Cisco Security Manager Static Credential Vulnerability
                             17 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Security Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27125  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csm-rce-8gjUz9fW

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Manager Static Credential Vulnerability

Priority:        High
Advisory ID:     cisco-sa-csm-rce-8gjUz9fW
First Published: 2020 November 16 23:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu99938
CVE Names:       CVE-2020-27125
CWEs:            CWE-20

Summary

  o A vulnerability in Cisco Security Manager could allow an unauthenticated,
    remote attacker to access sensitive information on an affected system.

    The vulnerability is due to insufficient protection of static credentials
    in the affected software. An attacker could exploit this vulnerability by
    viewing source code. A successful exploit could allow the attacker to view
    static credentials, which the attacker could use to carry out further
    attacks.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-csm-rce-8gjUz9fW

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Security Manager releases 4.21 and
    earlier.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Security Manager Release 4.22.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware of
    public announcements about this vulnerability. Cisco PSIRT is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Florian Hauser for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-csm-rce-8gjUz9fW

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-NOV-16  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5Ts6
-----END PGP SIGNATURE-----