-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4175
   Cisco Web Security Appliance Unauthorized Device Reset Vulnerability
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15956  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-wsa-unauth-devreset

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Unauthorized Device Reset Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191106-wsa-unauth-devreset

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp51493

CVE-2019-15956   

CWE-284

CVSS Score:
8.8  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web management interface of Cisco AsyncOS Software
    for Cisco Web Security Appliance (WSA) could allow an authenticated, remote
    attacker to perform an unauthorized system reset on an affected device.

    The vulnerability is due to improper authorization controls for a specific
    URL in the web management interface. An attacker could exploit this
    vulnerability by sending a crafted HTTP request to an affected device. A
    successful exploit could have a twofold impact: the attacker could either
    change the administrator password, gaining privileged access, or reset the
    network configuration details, causing a denial of service (DoS) condition.
    In both scenarios, manual intervention is required to restore normal
    operations.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-wsa-unauth-devreset

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Web Security Appliance (WSA).

    For information about which Cisco WSA releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance (ESA)
       Content Security Management Appliance (SMA)

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco AsyncOS for WSA Major Release First Fixed Software Release
    10.1                                10-1-5-004
    10.5                                11.5.3-016
    11.5                                11.5.3-016
    11.7                                11.7.1-006
    11.8                                Not vulnerable.
    12                                  Not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Sebastian Perez and Alvaro Gutierrez of
    Cisco during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-wsa-unauth-devreset

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NPk5
-----END PGP SIGNATURE-----