-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4102.2
       Cisco Secure Web Appliance Privilege Escalation Vulnerability
                              22 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Web Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise      -- Existing Account
                   Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3367  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-nPzWZrQj

Revision History:  January  22 2021: Vendor updated fixed software section
                   November 19 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Secure Web Appliance Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-wsa-prv-esc-nPzWZrQj
First Published: 2020 November 18 16:00 GMT
Last Updated:    2021 January 21 14:53 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs65863
CVE Names:       CVE-2020-3367
CWEs:            CWE-78

CVSS Score:
5.3  AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the log subscription subsystem of Cisco AsyncOS for the
    Cisco Secure Web Appliance (formerly Web Security Appliance) could allow an
    authenticated, local attacker to perform command injection and elevate
    privileges to root .

    This vulnerability is due to insufficient validation of user-supplied input
    for the web interface and CLI. An attacker could exploit this vulnerability
    by authenticating to the affected device and injecting scripting commands
    in the scope of the log subscription subsystem. A successful exploit could
    allow the attacker to execute arbitrary commands on the underlying
    operating system and elevate privileges to root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-nPzWZrQj

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS for the Secure Web Appliance, both
    virtual and hardware appliances.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Secure Email (formerly Email Security Appliance), both virtual and
        hardware appliances
       Secure Email and Web Manager (formerly Security Management Appliance),
        both virtual and hardware appliances

Details

  o Simplifying the Cisco portfolio includes the renaming of security products
    under one brand: Cisco Secure. For more information, see Meet Cisco Secure 
    .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco AsyncOS for Secure Web Appliance Major Release   First Fixed Release
    10.1 and earlier                                       10.1.5-037
    10.5                                                   11.7.2-011
    11.5                                                   11.7.2-011
    11.7                                                   11.7.2-011
    11.8                                                   11.8.2-009
    12.0                                                   12.0.2-004
    12.5                                                   12.5.1-011

    In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the web interface of the Secure Web Appliance. To
    upgrade a device by using the web interface, do the following:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose Download and Install .
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Alvaro Gutierrez Quiles of Cisco during
    internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-nPzWZrQj

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Added new fix information   |          |        |             |
    |         | for releases 10.1 and       | Fixed    |        |             |
    | 1.1     | earlier. Updated the fixed  | Software | Final  | 2021-JAN-21 |
    |         | release number for Release  |          |        |             |
    |         | 12.0.                       |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2020-NOV-18 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pJIe
-----END PGP SIGNATURE-----