-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2379
          Cisco Web Security Appliance Multiple Vulnerabiltities
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance (WSA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0428 CVE-2018-0410 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-escalation

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Web Proxy Memory Exhaustion Denial of Service
Vulnerability

High

Advisory ID:     cisco-sa-20180815-wsa-dos

First Published: 2018 August 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:

CVE-2018-0410

CWE-400

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web proxy functionality of Cisco AsyncOS Software
    for Cisco Web Security Appliances could allow an unauthenticated, remote
    attacker to exhaust system memory and cause a denial of service (DoS)
    condition on an affected system.

    The vulnerability exists because the affected software improperly manages
    memory resources for TCP connections to a targeted device. An attacker
    could exploit this vulnerability by establishing a high number of TCP
    connections to the data interface of an affected device via IPv4 or IPv6.
    A successful exploit could allow the attacker to exhaust system memory,
    which could cause the system to stop processing new connections and result
    in a DoS condition. System recovery may require manual intervention.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS Software Releases 9.1, 10.1,
    10.5, and 11.0 for Cisco Web Security Appliances, both virtual and
    hardware appliances, if the HTTPS Proxy feature is enabled. By default,
    the HTTPS Proxy feature is disabled.

    For more information about which Cisco AsyncOS Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    To determine whether a vulnerable release of Cisco AsyncOS Software is
    running on a Cisco Web Security Appliance (WSA), administrators can use
    the version command in the WSA CLI. The following example shows the output
    of the command for a WSA that is running Cisco AsyncOS Software Release
    10.5.2-072:

        ciscowsa> version

        Current Version
        ===============
        Product: Cisco S670 Web Security Appliance
        Model: S670
        Version: 10.5.2-072
        .
        .
        .

    To determine whether the HTTPS Proxy feature is enabled for a WSA,
    administrators can log in to the web interface of the WSA and navigate to
    Security Services > HTTPS Proxy. The value in the HTTPS Proxy field
    indicates whether the feature is enabled or disabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance (ESA), both virtual and hardware appliances
       Security Management Appliance (SMA), both virtual and hardware
        appliances

Indicators of Compromise

  o Exploitation of this vulnerability will cause the affected software to
    stop releasing memory resources that were allocated to established TCP
    connections, which could exhaust system memory on a device.

    Administrators can assess the current status of device connections by
    using the netstat command in the device CLI. If the output of the command
    indicates an accumulation of TCP connections in the CLOSE_WAIT state, the
    device may be affected by this vulnerability. The following example shows
    the output of the netstat command for a device that has not released
    memory resources for several TCP connections running over IPv4 and IPv6,
    respectively:

        ciscowsa> netstat

        .
        .
        .
        Active Internet connections (including servers)
        Proto Recv-Q Send-Q Local Address          Foreign Address        (state)
        tcp4       0      0 127.0.0.1.25255        127.0.0.1.36586        TIME_WAIT
        tcp4     112      0 127.0.0.1.443          127.0.0.1.9310         CLOSE_WAIT
        tcp4       0      0 127.0.0.1.9310         127.0.0.1.443          FIN_WAIT_2
        tcp4       0      0 127.0.0.1.25255        127.0.0.1.21834        TIME_WAIT
        tcp4     112      0 127.0.0.1.443          127.0.0.1.36782        CLOSE_WAIT
        tcp4       0      0 10.1.1.51.32969        1.1.1.1.443            ESTABLISHED
        tcp6     112      0 ::1.443                ::1.48808              CLOSE_WAIT
        tcp4       0      0 10.1.1.51.443          *.*                    LISTEN
        tcp6       0      0 ::1.443                *.*                    LISTEN
        tcp4       0      0 127.0.0.1.443          *.*                    LISTEN
        .
        .
        .

    To recover memory resources on a device, administrators can reboot the
    device or restart the web proxy process. To restart the web proxy process,
    administrators can use the hidden diagnostic > PROXY > kick command in the
    device CLI, for example:

        ciscowsa> diagnostic

        Choose the operation you want to perform:
        - NET - Network Diagnostic Utility.
        - PROXY - Proxy Debugging Utility.
        - REPORTING - Reporting Utilities.
        []> proxy

        - SNAP    - Take a snapshot of the proxy
        - OFFLINE - Take the proxy offline (via WCCP)
        - RESUME  - Resume proxy traffic via (via WCCP)
        - CACHE   - Clear proxy cache
        []> kick
        Kick the proxy
        Are you sure you want to proceed [N]> Y

    Note that web proxy services will be temporarily unavailable while the web
    proxy process restarts.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/
    tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the following table:

    Cisco AsyncOS Software Major Release       First Fixed Release
    Prior to 9.1                               Migrate to 10.1.3-054 or later
    9.1                                        Migrate to 10.1.3-054 or later
    10.1                                       10.1.3-054
    10.5                                       10.5.2-072
    11.0                                       11.5.0-614
    11.5                                       Not vulnerable

In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the web interface of the WSA. To upgrade a
    device by using the web interface:

     1. Choose System Administration > System Upgrade.
     2. Click Upgrade Options.
     3. Choose Download and Install.
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-dos

Revision History

  o +----------+---------------------------+----------+--------+-----------------+
    | Version  |        Description        | Section  | Status |      Date       |
    +----------+---------------------------+----------+--------+-----------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-August-15  |
    +----------+---------------------------+----------+--------+-----------------+


=============================================================================

Cisco Web Security Appliance Privilege Escalation Vulnerability

Medium

Advisory ID:     cisco-sa-20180815-wsa-escalation

First Published: 2018 August 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:

CVE-2018-0428

CWE-284

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the account management subsystem of Cisco Web Security
    Appliance (WSA) could allow an authenticated, local attacker to elevate
    privileges to root. The attacker must authenticate with valid
    administrator credentials.

    The vulnerability is due to improper implementation of access controls. An
    attacker could exploit this vulnerability by authenticating to the device
    as a specific user to gain the information needed to elevate privileges to
    root in a separate login shell. A successful exploit could allow the
    attacker to escape the CLI subshell and execute system-level commands on
    the underlying operating system as root.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-escalation

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Web Security Appliance (WSA). For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance (ESA), both virtual and hardware versions
       Content Security Management Appliance (SMA), both virtual and hardware
        versions

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the 
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-escalation

Revision History

  o +----------+---------------------------+----------+--------+-----------------+
    | Version  |        Description        | Section  | Status |      Date       |
    +----------+---------------------------+----------+--------+-----------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-August-15  |
    +----------+---------------------------+----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW3UVq2aOgq3Tt24GAQiM7g//ceozFxMWScDgx38G1bYVP2O2X4CGBw99
24KhcJqFfSJZ1O0FvdYhTLJ2woU5/Z/lDDvjzFXPEwRX8f3IoePLFDC5n2s8COtF
bfigW/WobDJBdFUVnsmDj7NsK25KGPZbHJClqIxO+5/h9w4+4IfnZppVt0Ho8WKk
426EQUcfUbuL8tdwX0LsDcQczi+XrGygMgdq5ytxJJ56dc4jDt/kINOQ31u8oB8b
weH4VCfecHDf2tG9jv4ra6gLzviGYRuFGcwXsNAVIsvHuFk8YuP/X+IIAU9COoET
3IhquM/+XaNMe3TkQEuMuC4OYo7CW8qIv8xrRCHnDlA0/IWsZvNHR7QNUii44gjY
hwO0wVKOHhTFUlw7LooLXKNE6G4yPyF/2PjFl3StaXGWns37rXfvamZR3xmphrxl
WXorLtHF53wXyTXAPozda97RkmIIu6nL6Ts35KU3170M8l2qyLZzPtxCbB+vUMJi
HnK9Skk1uiEm0qNq36UdU28NQvEV3Kh752yc1vGPmEpMc2pKo6r71SnwcTHhUlmh
E7BarP+Q20Nh5rv9qgPM9h6bEM8mVPHzeN3vYwfuSuzVN9pmziFv166LeSF9MtKR
uiZgZoe1luQr5NRbc82VXAiNhnz9uGLZhKr6pVJIuJAEf+1oZpYwNhoFZB0Mibk5
9F9ztm4n5KU=
=mY1i
-----END PGP SIGNATURE-----