-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0686
      Cisco Web Security Appliance URL Filtering Bypass Vulnerability
                               16 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance (WSA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3870  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-wsa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Web Security Appliance URL Filtering Bypass Vulnerability

Medium
Advisory ID:     cisco-sa-20170315-wsa
First Published: 2017 March 15 16:00  GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCvc69700
CVE-2017-3870
CWE-119
CVSS Score:
Base 5.8, Temporal 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-3870
CWE-119

Summary
A vulnerability in the URL filtering feature of Cisco AsyncOS Software for
Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote
attacker to bypass a configured URL filter rule.

The vulnerability is due to incomplete validation of the HTTP request. An
attacker could exploit this vulnerability by sending a crafted HTTP request
through the targeted device. An exploit could allow the attacker to bypass
a configured URL filter.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-wsa

Affected Products

Vulnerable Products

This vulnerability affects all releases prior to the first fixed release of
Cisco AsyncOS Software for Cisco Web Security Appliance (WSA), both virtual
and hardware appliances, that are configured with URL filters for email
scanning.

For information about affected software releases, consult the Cisco bug ID
(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following
products:

Cisco Email Security Appliance, virtual and hardware versions
Cisco Content Security Management Appliance, virtual and hardware
versions

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during resolution of a Cisco TAC support case.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-wsa

Revision History

Version         Description          		Section   	Status		Date      
1.0		Initial public release.              		Final    	2017-March-15  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3wsV
-----END PGP SIGNATURE-----