-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1458
  Cisco Firepower Management Center Information Disclosure Vulnerability
                               12 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6673  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-fmc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Firepower Management Center Information Disclosure Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-fmc

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc10894
CVE-2017-6673
CWE-200

CVSS Score:
Base 4.3, Temporal 4.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-6673
CWE-200

Summary

    A vulnerability in Cisco Firepower Management Center could allow an
    authenticated, remote attacker to obtain user information. An attacker
    could use this information to perform reconnaissance.

    The vulnerability is due to verbose output in HTTP log files. An attacker
    could retrieve the log files from an affected system and use the
    information to conduct further attacks.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-fmc

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Firepower Management Center. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-fmc

Revision History
    
     Version   Description  	        Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-June-07   
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MnNL
-----END PGP SIGNATURE-----