-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.2332.2
      Cisco Web Security Appliance Privilege Escalation Vulnerability
                              10 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1359  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-scr-web-priv-esc-k3HCGJZ

Revision History:  August 10 2021: Added a new fixed release
                   July    8 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Web Security Appliance Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-scr-web-priv-esc-k3HCGJZ
First Published: 2021 July 7 16:00 GMT
Last Updated:    2021 July 30 14:10 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv81569
CVE Names:       CVE-2021-1359
CWEs:            CWE-112

Summary

  o A vulnerability in the configuration management of Cisco AsyncOS for Cisco
    Web Security Appliance (WSA) could allow an authenticated, remote attacker
    to perform command injection and elevate privileges to root .

    This vulnerability is due to insufficient validation of user-supplied XML
    input for the web interface. An attacker could exploit this vulnerability
    by uploading crafted XML configuration files that contain scripting code to
    a vulnerable device. A successful exploit could allow the attacker to
    execute arbitrary commands on the underlying operating system and elevate
    privileges to root . An attacker would need a valid user account with the
    rights to upload configuration files to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-scr-web-priv-esc-k3HCGJZ

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AsyncOS for Cisco WSA, both virtual and
    hardware appliances.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliance, both virtual and hardware appliances
       Content Security Management Appliance, both virtual and hardware
        appliances

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco AsyncOS for Web Security Appliance     First Fixed Release
    Major Release
    11.8 and earlier                             11.8.4-004
    12.0                                         12.0.3-005
    12.5                                         12.5.2 ^1
    14.0                                         Not affected.

    1. Release 12.5.2 will be a Maintenance Release (MR) a few days after the
    publication date of this security advisory.

    In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the Cisco WSA web interface. To upgrade a device
    by using the web interface, do the following:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose Download and Install .
     4. Choose the release to upgrade to.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar displays the status
        of the upgrade.

    After the upgrade is complete, the device reboots.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Alvaro Gutierrez of mnemonic for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-scr-web-priv-esc-k3HCGJZ

Revision History

  o +---------+-------------------------+--------------+--------+-------------+
    | Version |       Description       |   Section    | Status |    Date     |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.1     | Added a new fixed       | Fixed        | Final  | 2021-JUL-30 |
    |         | release.                | Software     |        |             |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.0     | Initial public release. | -            | Final  | 2021-JUL-07 |
    +---------+-------------------------+--------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B9Lh
-----END PGP SIGNATURE-----