-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0250
  Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1271  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-xss-RuB5WGqL

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-wsa-xss-RuB5WGqL
First Published: 2021 January 20 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu22019 CSCvv27761
CVE Names:       CVE-2021-1271
CWEs:            CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco AsyncOS for
    Cisco Web Security Appliance (WSA) could allow an authenticated, remote
    attacker to conduct a stored cross-site scripting (XSS) attack against a
    user of the interface of an affected device.

    The vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by inserting malicious data into a specific data field in an
    affected interface. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-xss-RuB5WGqL

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco WSA releases
    earlier than Release 12.5.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco WSA releases 12.5.1 and later contained
    the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Alvaro Gutierrez of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-xss-RuB5WGqL

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dx6C
-----END PGP SIGNATURE-----