-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2446
      Cisco Web Security Appliance Denial of Service Vulnerabilities
                                4 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1886 CVE-2019-1884 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-wsa-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-asyncos-wsa

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance HTTPS Certificate Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-wsa-dos

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo33747

CVE-2019-1886    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the HTTPS decryption feature of Cisco Web Security
    Appliance (WSA) could allow an unauthenticated, remote attacker to cause a
    denial of service (DoS) condition.

    The vulnerability is due to insufficient validation of Secure Sockets Layer
    (SSL) server certificates. An attacker could exploit this vulnerability by
    installing a malformed certificate in a web server and sending a request to
    it through the Cisco WSA. A successful exploit could allow the attacker to
    cause an unexpected restart of the proxy process on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-wsa-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS Software for Cisco WSA, both
    virtual and hardware appliances, when the devices have the HTTPS Proxy
    feature enabled and have at least one decryption policy configured. The
    HTTPS Proxy feature is disabled by default.

    For information about which Cisco AsyncOS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    To determine whether the HTTPS Proxy feature is enabled for a WSA,
    administrators can log in to the web interface of the WSA and navigate to
    Security Services > HTTPS Proxy . The value in the HTTPS Proxy field
    indicates whether the feature is enabled or disabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Indicators of Compromise

  o Exploitation of this vulnerability will cause the proxy process to generate
    a core file with a particular backtrace. Contact the Cisco Technical
    Assistance Center (TAC) to review the core file and determine whether the
    device has been compromised by exploitation of this vulnerability and to
    identify the IP address of the server that is hosting the malformed
    certificate.

Workarounds

  o There are no workarounds that address this vulnerability. It is possible to
    mitigate the impact of this vulnerability by bypassing decryption for web
    servers that are hosting malformed certificates that exploit this
    vulnerability. For details about how to configure the bypass, refer to
    AsyncOS User Guide .

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    TAC or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco AsyncOS Software Major Release            First Fixed Release
    Prior to 10.5                                   Migrate to 10.5.5-005
    10.5                                            10.5.5-005
    11.5                                            11.5.2-020
    11.7                                            Not vulnerable

    In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the Cisco WSA web interface. To upgrade a device
    by using the web interface:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose Download and Install .
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-wsa-dos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+


- --------------------------------------------------------------------------------


Cisco Web Security Appliance Web Proxy Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-asyncos-wsa

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo29853

CVE-2019-1884    

CWE-20

CVSS Score:
7.7  AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web proxy functionality of Cisco AsyncOS Software
    for Cisco Web Security Appliance (WSA) could allow an authenticated, remote
    attacker to cause a denial of service (DoS) condition on an affected
    device.

    The vulnerability is due to insufficient input validation mechanisms for
    certain fields in HTTP/HTTPS requests sent through an affected device. A
    successful attacker could exploit this vulnerability by sending a malicious
    HTTP/HTTPS request through an affected device. An exploit could allow the
    attacker to force the device to stop processing traffic, resulting in a DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-asyncos-wsa

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS Software for Cisco Web Security
    Appliance, both virtual and hardware appliances.

    For information about which Cisco AsyncOS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance (ESA), both virtual and hardware appliances
       Security Management Appliance (SMA), both virtual and hardware
        appliances

Indicators of Compromise

  o Exploitation of this vulnerability could cause the Cisco WSA to generate a
    core file for the main proxy process. Contact the Cisco Technical
    Assistance Center (TAC) to review the core file and determine whether the
    device has been compromised by exploitation of this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    TAC or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco AsyncOS Software Major Release             First Fixed Release
    10.1                                             10.5.5-005
    10.5                                             10.5.5-005
    11.5                                             11.5.2-020
    11.7                                             11.7.0-407

    In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the Cisco WSA web interface. To upgrade a device
    by using the web interface:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose Download and Install .
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-asyncos-wsa

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YMDn
-----END PGP SIGNATURE-----