-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1701
           Cisco Web Security Appliance Layer 4 Traffic Monitor
                       Security Bypass Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0353  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-wsa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Layer 4 Traffic Monitor Security Bypass
Vulnerability

High
Advisory ID: cisco-sa-20180606-wsa
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvg78875

CVSS Score: Base 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0353
CWE-254

Summary

  o A vulnerability in traffic-monitoring functions in Cisco Web Security
    Appliance (WSA) could allow an unauthenticated, remote attacker to
    circumvent Layer 4 Traffic Monitor (L4TM) functionality and bypass security
    protections.

    The vulnerability is due to a change in the underlying operating system
    software that is responsible for monitoring affected traffic. An attacker
    could exploit this vulnerability by sending crafted IP packets to an
    affected device. A successful exploit could allow the attacker to pass
    traffic through the device, which the WSA was configured to deny. This
    vulnerability affects both IPv4 and IPv6 traffic.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-wsa

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS versions for WSA on both virtual
    and hardware appliances running any release of the 10.5.1, 10.5.2, or
    11.0.0 WSA Software. See the Fixed Software section of this security
    advisory for additional information about affected software releases.

    The WSA is vulnerable if it is configured for L4TM. To check whether a WSA
    is configured for L4TM, administrators can navigate to the L4 Traffic
    Monitor configuration settings:

     1. Click Security Services > L4 Traffic Monitor
     2. Click Edit Global Settings
     3. Check Enable L4 Traffic Monitor and select the required ports

    Determining the WSA Software Version

    To determine whether a vulnerable version of Cisco AsyncOS Software is
    running on a Cisco WSA, administrators can use the version command in the
    WSA CLI. The following example shows the results for an appliance running
    Cisco AsyncOS Software version 10.5.1-296:

        ciscowsa> version

        Current Version
        ===============
        Product: Cisco IronPort S670 Web Security Appliance
        Model: S670
        Version: 10.5.1-296
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

      o Email Security Appliance (ESA), both virtual and hardware versions
      o Security Mail Appliance (SMA), both virtual and hardware versions

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major releases of Cisco
    AsyncOS for WSA Software. The right column indicates whether a major
    release is affected by the vulnerability described in this advisory and the
    first minor release that includes the fix for this vulnerability.

    Customers should upgrade to an appropriate release as indicated in the
    following table:

    +-------------------------------------+-----------------------------------+
    | Cisco AsyncOS WSA Software Major    | First Fixed Release for This      |
    | Release                             | Advisory                          |
    +-------------------------------------+-----------------------------------+
    | Prior to 10.5.1                     | Not vulnerable                    |
    +-------------------------------------+-----------------------------------+
    | 10.5.1                              | 10.5.2-056 (Future release)       |
    +-------------------------------------+-----------------------------------+
    | 10.5.2                              | 10.5.2-056 (Future release)       |
    +-------------------------------------+-----------------------------------+
    | 11.0.0                              | 11.5.0-0614                       |
    +-------------------------------------+-----------------------------------+

    In most cases, a WSA can be updated over the network by using the System
    Upgrade options in the System Administration GUI. To upgrade a device by
    using the System Administration GUI:

     1. Choose System Administration > System Upgrade.
     2. Click Upgrade Options.
     3. Choose Download and Install.
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-wsa

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f2+v
-----END PGP SIGNATURE-----