-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0448
       Cisco Intrusion Prevention System Device Manager Information
                         Disclosure Vulnerability
                             16 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Cisco Intrusion Prevention System Device Manager
Publisher:        Cisco Systems
Operating System: Cisco
Impact/Access:    Access Confidential Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-3842  

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Intrusion Prevention System Device Manager Information Disclosure
Vulnerability

Medium
Advisory ID:
cisco-sa-20170215-idm
First Published:
2017 February 15 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCuh91455
CVE-2017-3842
CWE-200
CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-3842
CWE-200
Download CVRF
Download PDF
Email

Summary

A vulnerability in the web-based management interface of the Cisco
Intrusion Prevention System Device Manager (IDM) could allow an
unauthenticated, remote attacker to view sensitive information stored in
certain HTML comments.

The vulnerability is due to improper masking of sensitive data in certain
HTML comments. An attacker could exploit this vulnerability by navigating
to certain configuration screens. An exploit could allow the attacker to
discover sensitive data that should be restricted and could be used to
conduct further attacks.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20170215-idm

Affected Products

Vulnerable Products

Cisco Intrusion Prevention System Device Manager is affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability. For information about affected software releases, consult
the Cisco bug ID(s) at the top of this advisory.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

At the time of publication, this vulnerability was resolved and verified in
software release 07.3(00)C98. For the latest and most detailed information
about fixed software releases, consult the Cisco bug ID(s) at the top of
this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20170215-idm

Revision History

Version         Description         Section  Status        Date        

1.0      Initial public release.            Final   2017-February-15  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gl7t
-----END PGP SIGNATURE-----