-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1719
           Cisco DNA Center Information Disclosure Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           DNA Center
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20059  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-infodisc-pe7zAbdR

Comment: CVSS (Max):  4.3 CVE-2023-20059 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco DNA Center Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-dnac-infodisc-pe7zAbdR
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd19443
CVE Names:       CVE-2023-20059

Summary

  o A vulnerability in the implementation of the Cisco Network Plug-and-Play
    (PnP) agent of Cisco DNA Center could allow an authenticated, remote
    attacker to view sensitive information in clear text. The attacker must
    have valid low-privileged user credentials.

    This vulnerability is due to improper role-based access control (RBAC) with
    the integration of PnP. An attacker could exploit this vulnerability by
    authenticating to the device and sending a query to an internal API. A
    successful exploit could allow the attacker to view sensitive information
    in clear text, which could include configuration files.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-danc-infodisc-pe7zAbdR

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco DNA Center if
    it was configured for PnP and was used to push configuration files to other
    Cisco external devices on the network.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco DNA Center Software Release         First Fixed Release
    2.3.2 and earlier                         Migrate to a fixed release.
    2.3.3                                     2.3.3.7
    2.3.4                                     Migrate to a fixed release.
    2.3.5                                     2.3.5.0

    Cisco DNA Center is a dedicated physical appliance that is purchased from
    Cisco with the Cisco DNA Center ISO image pre-installed. System updates are
    available for installation from the Cisco cloud and are not available for
    download from the Software Center on Cisco.com. To upgrade to a fixed
    release of Cisco DNA Center Software, use the System Updates feature of the
    software. For more information, see the Cisco DNA Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-infodisc-pe7zAbdR

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBu3q8kNZI30y1K9AQi3pA/+NKpZM/MFsJan3QTpxHqVhURRNPc009X7
O4ZL/Q9NghiBaFWpjjcvEOX+C/i4BRyzaHkAmfwICbvqL3QndbVLZzgYAfc6djoU
bOAFSah9QYmA9yVDhTluBINPOwPp9octfpPnYbzDUsCF5ga7dYQ9SqJomb4Y1aKb
qZC3AO+2xTRQBz0BhI30XaAdCY64SglUrTDVGlMNIuOT7CgtjG8UAJae8F19PqtV
KI1522agOsYqj8SFlgUiZ64iaLKNbB9oqM0/+yXNa+uyX63hMb3OIGt3KSlsEy+4
inO4ROpgkUPg1qoV9cAZd3UspfK0iQDrtx2AoJBYM2ondZNe/Y5mk9NNRSQE+z6X
XzWwMTwG0drEF9nS3hHP2VbeZT6LjBz1XJItUkkimN/L9HHPg/fggx8/H/RimmYi
O9coASN09I1nrQugjaWjh8BPVyWIhKIjl5BbwhCyHL6TlAbnVg/HbORhUYDCzvPD
cE2kqHorUIvhGm7Z7TGQ9B9ENe7uY3bLEAqSfaXr8tM4/dLMjj6y6tM4cSl8Uwg0
mvqtnDfn/0DDhEPF8dqZ1sdTJC7GBNci4NICN5/hrBiw5HHdKzH0FKdYrC17CPP8
jNkyZoPWokuTLwVTZuupIo3P2iwor+tcZiO4OCku60qK4sZj6f9k6IAaiNFsHgR8
MSizECSfkGE=
=Q450
-----END PGP SIGNATURE-----