-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0154
   Cisco IOS and Cisco IOx Software Information Disclosure Vulnerability
                              19 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS and Cisco IOx Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3805  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS and Cisco IOx Software Information Disclosure Vulnerability

Medium
Advisory ID:
cisco-sa-20170118-ios
First Published:
2017 January 18 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb20897
CVE-2017-3805
CWE-200
CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-3805
CWE-200

Summary

    A vulnerability in the web-based management interface of Cisco IOS and
    Cisco IOx Software could allow an unauthenticated, remote attacker to view
    confidential information that is displayed without authenticating to the
    device.
     
    The vulnerability is due to lack of proper input validation of the HTTP URL
    being requested. An attacker could exploit this vulnerability by sending a
    crafted HTTP request to the targeted device. An exploit could allow the
    attacker to view confidential information that should only be visible to
    authenticated users to the device. The attacker could use this information
    to conduct additional reconnaissance attacks.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco IOS Software and Cisco IOx Software
    running on IR829, IR809, IE4K, and CGR1K platforms.

    Products Confirmed Not Vulnerable

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    Software.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to consult the
    advisories for Cisco products, which are available from the Cisco Security
    Advisories and Alerts page, to determine exposure and a complete upgrade
    solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios

Revision History
    
     Version          Description         Section   Status        Date       
    
     1.0       Initial public release.             Final   2017-January-18  

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7/Tw
-----END PGP SIGNATURE-----