-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1943
           Cisco Digital Network Architecture Center Information
                         Disclosure Vulnerability
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Digital Network Architecture Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3281  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-audit-log-59RBdwb6

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Digital Network Architecture Center Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-dnac-audit-log-59RBdwb6

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs65165

CVE-2020-3281    

CWE-532

CVSS Score:
4.3  AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the audit logging component of Cisco Digital Network
    Architecture (DNA) Center could allow an authenticated, remote attacker to
    view sensitive information in clear text.

    The vulnerability is due to the storage of certain unencrypted credentials.
    An attacker could exploit this vulnerability by accessing the audit logs
    and obtaining credentials that they may not normally have access to. A
    successful exploit could allow the attacker to use those credentials to
    discover and manage network devices.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-dnac-audit-log-59RBdwb6

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco DNA Center
    software releases earlier than Release 1.3.3.3.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco DNA Center software releases 1.3.3.3 and
    later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-dnac-audit-log-59RBdwb6

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DXEM
-----END PGP SIGNATURE-----