Operating System:

[Appliance]

Published:

07 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4172
       Cisco Web Security Appliance Management Interface Cross-Site
                          Scripting Vulnerability
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15969  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-wsa-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Management Interface Cross-Site Scripting
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191106-wsa-xss

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp61143

CVE-2019-15969   

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Web Security
    Appliance (WSA) could allow an unauthenticated, remote attacker to conduct
    cross-site scripting (XSS) attacks against a user of the interface of an
    affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of an affected device. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a crafted link. A successful exploit could allow the attacker to
    execute arbitrary script or HTML code in the context of the interface,
    which could allow the attacker to gain access to sensitive, browser-based
    information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-wsa-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco WSA releases
    earlier than Release 11.8.0-332.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco WSA releases 11.8.0-332 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-wsa-xss

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AMJS
-----END PGP SIGNATURE-----