-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0249
     Cisco Email Security Appliance, Cisco Content Security Management
          Appliance, and Cisco Web Security Appliance Information
                         Disclosure Vulnerability
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance (ESA)
                   Cisco Content Security Management Appliance (SMA)
                   Cisco Web Security Appliance (WSA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1129  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-sma-info-RHp44vAC

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance, Cisco Content Security Management Appliance,
and Cisco Web Security Appliance Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-esa-wsa-sma-info-RHp44vAC
First Published: 2021 January 20 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu89555 CSCvu93199 CSCvu93201
CVE Names:       CVE-2021-1129
CWEs:            CWE-201

Summary

  o A vulnerability in the authentication for the general purpose APIs
    implementation of Cisco Email Security Appliance (ESA), Cisco Content
    Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA)
    could allow an unauthenticated, remote attacker to access general system
    information and certain configuration information from an affected device.

    The vulnerability exists because a secure authentication token is not
    required when authenticating to the general purpose API. An attacker could
    exploit this vulnerability by sending a crafted request for information to
    the general purpose API on an affected device. A successful exploit could
    allow the attacker to obtain system and configuration information from the
    affected device, resulting in an unauthorized information disclosure.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-sma-info-RHp44vAC

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ESA, Cisco
    SMA, and Cisco WSA if they supported general purpose API and the release
    was earlier than the first fixed release.

    The general purpose API was first supported in the following Cisco software
    releases:

       ESA Release 13.0
       SMA Release 12.5
       WSA Release 11.8

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The general purpose API and the information obtained by this API are
    described in the General Purpose APIs chapter of the AsyncOS 13.0 API for
    Cisco Email Security Appliances Getting Started Guide .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco software releases contained
    the fix for this vulnerability:

       ESA releases 13.5.2 and later
       SMA releases 13.8.0 and later
       WSA releases 12.5.1 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-sma-info-RHp44vAC

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aivf
-----END PGP SIGNATURE-----