-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2061
Cisco Security Appliances SNMP Polling Information Disclosure Vulnerability
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
                   Cisco Email Security Appliance
                   Cisco Content Security Management Appliance
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6783  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-csa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Security Appliances SNMP Polling Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20170816-csa

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve26106
CSCve26202
CSCve26224

CVSS Score: Base 4.3, Temporal 4.3

CVE-2017-6783
CWE-200

Summary

A vulnerability in SNMP polling for the Cisco Web Security Appliance
(WSA), Email Security Appliance (ESA), and Content Security Management
Appliance (SMA) could allow an authenticated, remote attacker to discover
confidential information about the appliances that should be available
only to an administrative user.

The vulnerability occurs because the appliances do not protect confidential
information at rest in response to Simple Network Management Protocol
(SNMP) poll requests. An attacker could exploit this vulnerability by
doing a crafted SNMP poll request to the targeted security appliance. An
exploit could allow the attacker to discover confidential information
that should be restricted, and the attacker could use this information to
conduct additional reconnaissance. The attacker must know the configured
SNMP community string to exploit this vulnerability.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-csa

Affected Products

Vulnerable Products

This vulnerability affects Cisco Web Security Appliance (WSA), Email
Security Appliance (ESA), and Content Security Management Appliance
(SMA). For information about affected software releases, consult the Cisco
bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Indicators of Compromise

There are no indications of compromise for this vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-csa

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZVIvox+lLeg9Ub1AQg/mA//RNpdozcYWmwJO/11ZfezpM9s56C7GFem
usUCYlICSeJ3UXtM/fHglpwCbLzoN4BochCsyh/WKi+ddL+j4RyiMfxhBeUNDI6O
RU/lcETHdk6FOCV/DrCCnykfdGcMlRIDo1B3HqHWlVNba1sP55kfcSQHoj13bTOQ
/FUqlKn2m3LOIV3Ia07Eyp2x0MPOtHgV3EdXqlHLqB9J8X/nYKaDa/FjrJOfOFLn
RBYB0Eps44c3VA2h32AkkoQwhHIZsS54vDNly561hNI+P1BjXTT78F6Lj5/vSECI
UKzvTQ/5eGAzvIRmlv758wFOZp0MXZpE7yKNAuMfnuXdGV6RHcmZL2tVVpcUtOYe
VKWCg+XlRjhAwNYsxa6ZnJEtp4vEI8B6XWJiSniTrlZdpr/5s4w1uKe1LOQ7x7rW
sASr7V+nQWid3+vBGvPkpMJJDylpDLMVeKU9/HeK0JXAmiLo1GRhRc3QNl8F/vDx
YJt15UXAKJK3XFEZI29uiqEXpoP80JGq9YDBzXDcYuwVM/NY+LonAU2/l6k5JFuR
QUITOI0gY25qnDYE9RCHWSPrAFjtYr9UFgTBSSXc5SKr589M7I+Dgh4KAy5Lj9Js
b/l+8NS/vco0eM0NyYEFeFkLrDJKYX4038bKNSDV/RMAtyGUgxtDrdCXxh6C1TB4
VQJbx5t4rVA=
=M2MT
-----END PGP SIGNATURE-----