-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3323.2
Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability
                              25 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34698  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-dos-fmHdKswk

Revision History:  October 25 2021: Vendor updated fixed releases
                   October  7 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-wsa-dos-fmHdKswk
First Published: 2021 October 6 16:00 GMT
Last Updated:    2021 October 22 15:18 GMT
Version 1.1:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCvv43704 CSCvw11261 CSCvz00720
CVE Names:       CVE-2021-34698
CWEs:            CWE-401

Summary

  o A vulnerability in the proxy service of Cisco AsyncOS for Cisco Web
    Security Appliance (WSA) could allow an unauthenticated, remote attacker to
    exhaust system memory and cause a denial of service (DoS) condition on an
    affected device.

    This vulnerability is due to improper memory management in the proxy
    service of an affected device. An attacker could exploit this vulnerability
    by establishing a large number of HTTPS connections to the affected device.
    A successful exploit could allow the attacker to cause the system to stop
    processing new connections, which could result in a DoS condition.

    Note: Manual intervention may be required to recover from this situation.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-dos-fmHdKswk

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS for Cisco WSA, both virtual and
    hardware appliances.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance, both virtual and hardware appliances
       Secure Email and Web Manager, both virtual and hardware appliances

Indicators of Compromise

  o Use the grep CLI command and search in the proxylogs for the string Accept
    handlers have been Disabled . If any line shows up in the terminal, the
    proxy process may be saturated and a device reload may be required to
    recover the normal functions.

    Alternatively, obtain the Proxy Track Stats logs from the Cisco WSA
    (through Secure Copy Protocol or FTP) and search for an INFO line like the
    one in this example: INFO: MALLOC'ed memory size 361150328 MMAP'ed memory
    448790528 . If the first number (361150328 in this case), keeps increasing
    up to the second number (448790528), the device memory allocation is
    approaching its limit, and a device reload is necessary.

Workarounds

  o There is a workaround that addresses this vulnerability. Customers can use
    the hidden diagnostic > PROXY > KICK command to restart the proxy process
    and reclaim memory.

    While this workaround has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. Customers are advised to upgrade
    to an appropriate fixed software release as indicated in this section.

    Cisco AsyncOS for Cisco WSA Release              First Fixed Release
    11.5                                             Not affected
    11.8                                             Not affected
    12.0                                             12.0.3-005
    12.5                                             12.5.2-011
    14.0                                             14.0.1-053

    To update Cisco WSA devices over the network, complete the following steps:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose the option to Download and Install or, for an ESA, Download the
        upgrade.
     4. Choose the desired release.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade.

    A progress bar displays the status of the upgrade. After the upgrade is
    complete, the device will reboot.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-dos-fmHdKswk

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    | 1.1     | Updated fixed          | Fixed         | Final  | 2021-OCT-22 |
    |         | releases.              | Releases      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2021-OCT-06 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kPCU
-----END PGP SIGNATURE-----