-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1520
                       Cisco Web Security Appliance
                                2 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1816 CVE-2019-1817 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-wsa-privesc
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-wsa-dos

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-wsa-privesc

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvk68106

CVE-2019-1816    

CWE-20

CVSS Score:
5.3  AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the log subscription subsystem of the Cisco Web Security
    Appliance (WSA) could allow an authenticated, local attacker to perform
    command injection and elevate privileges to root.

    The vulnerability is due to insufficient validation of user-supplied input
    on the web and command-line interface. An attacker could exploit this
    vulnerability by authenticating to the affected device and injecting
    scripting commands in the scope of the log subscription subsystem. A
    successful exploit could allow the attacker to execute arbitrary commands
    on the underlying operating system and elevate privileges to root.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-wsa-privesc

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS Software for Cisco Web Security
    Appliance, both virtual and hardware appliances. For more information about
    which Cisco AsyncOS Software releases are vulnerable, see the Fixed
    Software section of this advisory.
   
    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance (ESA), both virtual and hardware appliances
       Security Management Appliance (SMA), both virtual and hardware
        appliances

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the following table:

          Cisco AsyncOS Software Major Release          First Fixed Release
    10.1                                             10.1.4-017
    10.5                                             10.5.4-018
    11.5                                             11.5.2-020
    11.7                                             11.7.0-406

    In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the web interface of the WSA. To upgrade a device
    by using the web interface:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose Download and Install .
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-wsa-privesc

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Web Security Appliance Malformed Request Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-wsa-dos

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn31450

CVE-2019-1817    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the web proxy functionality of Cisco AsyncOS Software
    for Cisco Web Security Appliance could allow an unauthenticated, remote
    attacker to cause a denial of service (DoS) condition on an affected
    device.

    The vulnerability is due to improper validation of HTTP and HTTPS requests.
    An attacker could exploit this vulnerability by sending a malformed HTTP or
    HTTPS request to an affected device. An exploit could allow the attacker to
    cause a restart of the web proxy process, resulting in a temporary DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-wsa-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS Software for Cisco Web Security
    Appliance, both virtual and hardware appliances. For more information about
    which Cisco AsyncOS Software releases are vulnerable, see the Fixed
    Software section of this advisory.
   
    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance (ESA), both virtual and hardware appliances
       Security Management Appliance (SMA), both virtual and hardware
        appliances

Indicators of Compromise

  o Upon successful exploitation of this vulnerability, the WSA could write out
    a core file for the main proxy process. Contact the Cisco Technical
    Assistance Center (TAC) to review the core file and confirm if the core
    file shows that the device has been compromised by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the following table:

          Cisco AsyncOS Software Major Release          First Fixed Release
    10.1                                             Not vulnerable
    10.5                                             Not vulnerable
    11.5                                             11.5.2-020
    11.7                                             11.7.0-406

    In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the web interface of the WSA. To upgrade a device
    by using the web interface:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose Download and Install .
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-wsa-dos

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GYQq
-----END PGP SIGNATURE-----