-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.1811.2
                       Cisco Web Security Appliance
                               24 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                -- Existing Account            
                   Cross-site Scripting           -- Remote with User Interaction
                   Access Confidential Data       -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6751 CVE-2017-6750 CVE-2017-6749
                   CVE-2017-6748  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa4
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa3
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa2

Comment: This bulletin contains four (4) Cisco Systems security advisories.

Revision History:  July 24 2017: cisco-sa-20170719-wsa1 duplicate removed.
                   July 24 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Web Security Appliance Administrative Interface Access Control Bypass 
Vulnerability

Medium

Advisory ID: cisco-sa-20170719-wsa5

First Published: 2017 July 19 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvd88863

CVSS Score:

Base 5.3, Temporal 5.3

Base 5.3, Temporal 5.3 
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-6751

CWE-20

Summary

A vulnerability in the web proxy functionality of the Cisco Web Security 
Appliance (WSA) could allow an unauthenticated, remote attacker to forward 
traffic from the web proxy interface of an affected device to the 
administrative management interface of an affected device.

The vulnerability exists because the affected software fails to deny traffic 
that is forwarded from the web proxy interface to the administrative 
management interface of a device. An attacker could exploit this vulnerability
by sending a crafted stream of HTTP or HTTPS traffic to the web proxy 
interface of an affected device. A successful exploit could allow traffic to 
reach the administrative management interface of the affected device although
the traffic should have been dropped.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5

Affected Products

Vulnerable Products

This vulnerability affects both the virtual and hardware versions of Cisco Web
Security Appliance (WSA). For information about affected software releases, 
consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following 
products:

Cisco Email Security Appliance (ESA), virtual or hardware versions

Cisco Content Security Management Appliance (SMA), virtual or hardware 
versions

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by Daniel Jensen of Security-Assessment.com.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5

Revision History

Version Description Section Status Date

1.0 Initial public release. -- Final 2017-July-19

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

===

Cisco Web Security Appliance Static Credentials Vulnerability

Medium

Advisory ID: cisco-sa-20170719-wsa4

First Published: 2017 July 19 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve06124

CVSS Score:

Base 5.3, Temporal 5.3

Base 5.3, Temporal 5.3 
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-6750

CWE-255


Summary

A vulnerability in AsyncOS for the Cisco Web Security Appliance (WSA) could 
allow an unauthenticated, local attacker to log in to the device with the 
privileges of a limited user or an unauthenticated, remote attacker to 
authenticate to certain areas of the web GUI.

The vulnerability is due to a user account that has a default and static 
password. An attacker could exploit this vulnerability by connecting to the 
affected system using this default account. An exploit could allow the 
attacker to log in with the default credentials, allowing the attacker to view
the system's serial number by using the CLI or to download reports by using 
the web interface.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa4

Affected Products

Vulnerable Products

This vulnerability affects virtual and hardware versions of Cisco Web Security
Appliance (WSA). For information about affected software releases, consult the
Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following 
products:

Cisco Email Security Appliance (ESA), virtual or hardware versions

Cisco Content Security Management Appliance (SMA), virtual or hardware 
versions

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by Daniel Jensen of Security-Assessment.com.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa4

Revision History

Version Description Section Status Date

1.0 Initial public release. -- Final 2017-July-19

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

===

Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170719-wsa3

First Published: 2017 July 19 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvd88865

CVSS Score:

Base 6.4, Temporal 6.4

Base 6.4, Temporal 6.4 
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-6749

CWE-79


Summary

A vulnerability in the web-based management interface of Cisco Web Security 
Appliance (WSA) could allow an authenticated, remote attacker to conduct a 
stored cross-site scripting (XSS) attack against a user of the web-based 
management interface of an affected device.

The vulnerability is due to insufficient validation of user-supplied input by
the web-based management interface of an affected device. An attacker could 
exploit this vulnerability by persuading a user of the interface to click a 
crafted link. A successful exploit could allow the attacker to execute 
arbitrary script code in the context of the interface or allow the attacker to
access sensitive browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa3

Affected Products

Vulnerable Products

This vulnerability affects virtual and hardware versions of Cisco Web Security
Appliance (WSA). For information about affected software releases, consult the
Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following 
products:

Cisco Email Security Appliance (ESA), virtual or hardware versions

Cisco Content Security Management Appliance (SMA), virtual or hardware 
versions

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by Daniel Jensen of Security-Assessment.com.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa3

Revision History

Version Description Section Status Date

1.0 Initial public release. -- Final 2017-July-19

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

===

Cisco Web Security Appliance Authenticated Command Injection and Privilege 
Escalation Vulnerability

Medium

Advisory ID: cisco-sa-20170719-wsa2

First Published: 2017 July 19 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvd88855

CVSS Score:

Base 6.7, Temporal 6.7

Base 6.7, Temporal 6.7 
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

CVE-2017-6748

CWE-264


Summary

A vulnerability in the CLI parser of the Cisco Web Security Appliance (WSA) 
could allow an authenticated, local attacker to perform command injection and
elevate privileges to root. The attacker must authenticate with valid 
operator-level or administrator-level credentials.

The vulnerability is due to insufficient validation of user-supplied input in
the CLI parser. An attacker could exploit this vulnerability by authenticating
to the affected device and performing command injection over the CLI. An 
exploit could allow the attacker to escape from the CLI subshell and execute 
system-level commands on the underlying operating system as root.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa2

Affected Products

Vulnerable Products

This vulnerability affects virtual and hardware versions of Cisco Web Security
Appliance (WSA). For information about affected software releases, consult the
Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect virtual or 
hardware versions of Cisco Email Security Appliance (ESA).

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by Daniel Jensen of Security-Assessment.com.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa2

Revision History

Version Description Section Status Date

1.0 Initial public release. -- Final 2017-July-19

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.Cisco Web Security Appliance Authenticated Command 
Injection and Privilege Escalation Vulnerability

Medium

Advisory ID: cisco-sa-20170719-wsa2

First Published: 2017 July 19 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvd88855

CVSS Score:

Base 6.7, Temporal 6.7

Base 6.7, Temporal 6.7 
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

CVE-2017-6748

CWE-264


Summary

A vulnerability in the CLI parser of the Cisco Web Security Appliance (WSA) 
could allow an authenticated, local attacker to perform command injection and
elevate privileges to root. The attacker must authenticate with valid 
operator-level or administrator-level credentials.

The vulnerability is due to insufficient validation of user-supplied input in
the CLI parser. An attacker could exploit this vulnerability by authenticating
to the affected device and performing command injection over the CLI. An 
exploit could allow the attacker to escape from the CLI subshell and execute 
system-level commands on the underlying operating system as root.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa2

Affected Products

Vulnerable Products

This vulnerability affects virtual and hardware versions of Cisco Web Security
Appliance (WSA). For information about affected software releases, consult the
Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect virtual or 
hardware versions of Cisco Email Security Appliance (ESA).

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by Daniel Jensen of Security-Assessment.com.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa2

Revision History

Version Description Section Status Date

1.0 Initial public release. -- Final 2017-July-19

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bkW0
-----END PGP SIGNATURE-----