-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1071
        Cisco Ironport Appliances Sophos Anti-virus Vulnerabilities
                              9 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IronPort Email Security Appliances
                   Cisco IronPort Web Security Appliances
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Reference:         ASB-2012.0152

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121108-sophos

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Ironport Appliances Sophos Anti-virus Vulnerabilities

Advisory ID: cisco-sa-20121108-sophos

Revision 1.0

For Public Release 2012 November 9 03:00  UTC (GMT)
- - ----------------------------------------------------------------------

Summary
=======

Cisco IronPort Email Security Appliances (ESA) and Cisco IronPort Web
Security Appliances (WSA) include versions of Sophos Anti-Virus that
contain multiple vulnerabilities that could allow an unauthenticated,
remote attacker to gain control of the system, escalate privileges, or
cause a denial-of-service (DoS) condition. An attacker could exploit
these vulnerabilities by sending malformed files to an appliance that
is running Sophos Anti-Virus. The malformed files could cause the
Sophos antivirus engine to behave unexpectedly.

As updates that address these vulnerabilities become available from
Sophos, Cisco is working to qualify and automatically provision them
through the Cisco Ironport ESA and WSA platforms.

A workaround that mitigates these vulnerabilities is available. This
advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121108-sophos 
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlCcc5kACgkQUddfH3/BbToP4gD9EAi0HThOKyN0FiypwUcOmL8Y
b99aEPPaiqLIhNwifncA/2ijY0H+wz0TPPBbTywNoXjlgor+1AZqzzIXEOEndiMf
=6YeL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUJyArO4yVqjM2NGpAQK0zhAAlkHQVuofDaaXlZLiLS6naDLXjVMMPxDh
ZxlkSWLI85qqS6rlrO4RHxBbU7EAJghLPpkstoSHqSLpM6olGBAJ7E2NqSsPxjP+
QjjLF/m8/MKpPCepsolLjX3Cv/KkKMHyLN6GoygBz3cV941x60CPkc073koejxBg
VsWSo5z5Pq7MXa4pm2D/CmhlPdKHzbfokp9VEzoqGP1cb1EzQ/DfepbFUbUJYPY8
83w2dLgoWSD2X86enslx8Q5dCynix2qwSp92jOv2ndmSyWi+ffQpwx47DJSZ1eMk
fnKgBfwCjcTaAZ/MPzv5IznxiMEapexvFySVcs7kvUkVEyyfNFu1XaqEokCEaJF0
MByZzufofLH2qSuNTvkxpzmI11LU+5AzZpqJVDnlhgemeN6CsXfRGl61LhFI0m6m
w6U5gQ9ut35KfXkYSCtoiTrM88fT94Ot5PD1aBWPZtIhgodba09slh7+jcuyleBm
oHhIo8hWvfn3B8VBQN6cuCcPZvF67wMDU/iArlNuJFkyopb2FSJGcKyEJw1rJNVY
t5Zei1La9qolZ1AUh58V2H/UeJL/kWOLF5KMjc7Q0+cWoo84ENqh69oQ2MmTOxxr
8ihBbI5HIahbxg0FxPeDYNw4zNAkbak/Y7Opsnn26oph6fNAavi9r/3R225kYEU+
v5x5ylqtlLY=
=SJq2
-----END PGP SIGNATURE-----