cisco-sa-wsa-bypass-vxvqwzsj
Vulnerability from csaf_cisco
Published
2023-08-02 16:00
Modified
2024-08-14 14:27
Summary
Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability

Notes

Summary
A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to bypass a configured rule, allowing traffic onto a network that should have been blocked. This vulnerability is due to improper detection of malicious traffic when the traffic is encoded with a specific content format. An attacker could exploit this vulnerability by using an affected device to connect to a malicious server and receiving crafted HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device. There are no workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected Cisco Secure Web Appliance, both virtual and hardware versions, when the deflate, lzma, or brotli content-encoding type was enabled. Note: For Cisco Secure Web Appliance Releases 14.5.1 and earlier, the deflate content-encoding type is disabled by default, but the lzma and brotli content-encoding types are enabled by default. For Cisco Secure Web Appliance Releases 14.5.2 and later, the deflate, lzma, and brotli content-encoding types are disabled by default. Determine the Content-Encoding Type To determine whether the deflate, lzma, or brotli content-encoding type is enabled on Cisco Secure Web Appliance, run the advancedproxyconfig command followed by the CONTENT-ENCODING command as an administrator in the CLI. If the CONTENT-ENCODING command returns deflate, lzma, or br under Currently allowed content-encoding type(s), that content-encoding type is enabled, as shown in the following example: cisco-wsa> advancedproxyconfig cisco-wsa> CONTENT-ENCODING Enter values for the CONTENT-ENCODING options: Currently allowed content-encoding type(s): deflate, lzma, br For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Secure Email Gateway, formerly Email Security Appliance (ESA), both virtual and hardware appliances Secure Email and Web Manager, both virtual and hardware appliances Attention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure ["https://www.cisco.com/c/en/us/products/security/secure-names.html"].
Workarounds
There are no workarounds that address this vulnerability. However, administrators can mitigate this vulnerability in one of two ways: Disable the deflate, lzma, and brotli content-encoding types if they are not required. Migrate to Cisco Secure Web Appliance Release 14.5.2, in which deflate, lzma, and brotli content-encoding types are disabled by default. Disable the Content-Encoding Type To disable a specific content-encoding type, use the following steps: Log in to the admin console interface for the device. Choose advancedproxyconfig > CONTENT-ENCODING. Enter the number associated with the specific content-encoding type. If the following message is displayed, enter Y at the prompt: The encoding type <"content-encoding type"> is currently allowed Do you want to block it? [N]> Y If the following message is displayed, enter N at the prompt: The encoding type <"content-encoding type"> is currently blocked Do you want to allow it? [N]> N Run the Commit command. While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability. Cisco AsyncOS for Secure Web Appliance Software Release First Fixed Release 14.0 and earlier Migrate to a fixed release. 14.5 14.5.3-033 15.0 15.0 MR (Aug 2024) 15.1 Migrate to a fixed release. 15.2 15.2.0-164 The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank q.beyond AG for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank q.beyond AG for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to bypass a configured rule, allowing traffic onto a network that should have been blocked.\r\n\r\nThis vulnerability is due to improper detection of malicious traffic when the traffic is encoded with a specific content format. An attacker could exploit this vulnerability by using an affected device to connect to a malicious server and receiving crafted HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device.\r\n\r\nThere are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco Secure Web Appliance, both virtual and hardware versions, when the deflate, lzma, or brotli content-encoding type was enabled.\r\n\r\nNote: For Cisco Secure Web Appliance Releases 14.5.1 and earlier, the deflate content-encoding type is disabled by default, but the lzma and brotli content-encoding types are enabled by default. For Cisco Secure Web Appliance Releases 14.5.2 and later, the deflate, lzma, and brotli content-encoding types are disabled by default.\r\n\r\nDetermine the Content-Encoding Type\r\n\r\nTo determine whether the deflate, lzma, or brotli content-encoding type is enabled on Cisco Secure Web Appliance, run the advancedproxyconfig command followed by the CONTENT-ENCODING command as an administrator in the CLI. If the CONTENT-ENCODING command returns deflate, lzma, or br under Currently allowed content-encoding type(s), that content-encoding type is enabled, as shown in the following example:\r\n\r\n\r\ncisco-wsa\u003e advancedproxyconfig\r\ncisco-wsa\u003e CONTENT-ENCODING\r\n\r\nEnter values for the CONTENT-ENCODING options:\r\nCurrently allowed content-encoding type(s): deflate, lzma, br\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nSecure Email Gateway, formerly Email Security Appliance (ESA), both virtual and hardware appliances\r\nSecure Email and Web Manager, both virtual and hardware appliances\r\n\r\nAttention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure [\"https://www.cisco.com/c/en/us/products/security/secure-names.html\"].",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability. However, administrators can mitigate this vulnerability in one of two ways:\r\n\r\nDisable the deflate, lzma, and brotli content-encoding types if they are not required.\r\nMigrate to Cisco Secure Web Appliance Release 14.5.2, in which deflate, lzma, and brotli content-encoding types are disabled by default.\r\n\r\nDisable the Content-Encoding Type\r\n\r\nTo disable a specific content-encoding type, use the following steps:\r\n\r\nLog in to the admin console interface for the device.\r\nChoose advancedproxyconfig \u003e CONTENT-ENCODING.\r\nEnter the number associated with the specific content-encoding type.\r\nIf the following message is displayed, enter Y at the prompt:\r\n\r\nThe encoding type \u003c\"content-encoding type\"\u003e is currently allowed\r\nDo you want to block it? [N]\u003e Y\r\n  If the following message is displayed, enter N at the prompt:\r\n\r\nThe encoding type \u003c\"content-encoding type\"\u003e is currently blocked\r\nDo you want to allow it? [N]\u003e N\r\n\r\nRun the Commit command.\r\n\r\nWhile this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability.\r\n        Cisco AsyncOS for Secure Web Appliance Software Release  First Fixed Release          14.0 and earlier  Migrate to a fixed release.      14.5  14.5.3-033      15.0  15.0 MR (Aug 2024)      15.1  Migrate to a fixed release.      15.2  15.2.0-164\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank q.beyond AG for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-vXvqwzsj"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Meet Cisco Secure",
        "url": "https://www.cisco.com/c/en/us/products/security/secure-names.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2024-08-14T14:27:30+00:00",
      "generator": {
        "date": "2024-08-14T14:27:36+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-wsa-bypass-vXvqwzsj",
      "initial_release_date": "2023-08-02T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-08-02T15:45:18+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2023-08-03T14:03:13+00:00",
          "number": "1.1.0",
          "summary": "Updated source information."
        },
        {
          "date": "2023-11-17T21:04:20+00:00",
          "number": "1.2.0",
          "summary": "Updated release-specific default configuration and mitigation information."
        },
        {
          "date": "2024-08-14T14:27:30+00:00",
          "number": "1.3.0",
          "summary": "Updated fixed releases."
        }
      ],
      "status": "final",
      "version": "1.3.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Secure Web Appliance",
            "product": {
              "name": "Cisco Secure Web Appliance ",
              "product_id": "CSAFPID-189789"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20215",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf60901"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf55917"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf94501"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-189789"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-189789"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-189789"
          ]
        }
      ],
      "title": "Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...