-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2490
 Cisco IronPort ESA Subject Header Length Denial of Service Vulnerability
                             22 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Ironport Email Security Appliance (ESA)
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8016  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8016

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco IronPort ESA Subject Header Length Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8016

CVE ID: CVE-2014-8016

Release Date: 2014 December 18 15:18 UTC (GMT)

Last Updated: 2014 December 18 15:18 UTC (GMT)

Summary

A vulnerability in Subject header length processing on Cisco IronPort Email 
Security Appliance (ESA) could allow an unauthenticated, remote attacker to 
cause a limited denial of service (DoS) condition on an affected platform.

The vulnerability occurs because the appliance does not limit the length of 
Subject headers sent through the appliance. An attacker could exploit this 
vulnerability by sending multiple crafted messages across the appliance, 
resulting in high CPU utilization. Continued high CPU utilization may cause a
DoS condition on the platform.

Affected Products

Product 					More Information 	CVSS

Cisco IronPort Email Security Appliance		 CSCzv93864 		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVJepJhLndAQH1ShLAQKOsQ/+Lah0T7c1aL1uxovz5C7kbXyZHHW9/Quz
Z2NjZEcwpV/gCfT/R1rDOcduPZ/x8+FLq7+eW40v6qHDPbzZRi7+vUBCgYFaA2d/
yWe8T1weDmxuXplKzT8VSWmBBmd66q5Iw4t8D7H3eBGaN92NNkQBbqkTOtWv19Ui
sOpIvXxWwIeKQD7W6deA01wappsxNsC8YqfggTxZx8YGROSPLGHqERj8ASmp6SN8
xGANCTvBHvq/tbJ2Sqd23uqwMMQ3Sb4RPR9HV4r3kb9v6XS4iPhazkhSyFnHnhac
B8KHWRtOoNQ8w88l+yH58wgxIKz1vKJXM/naWXEUAZQwvPR2Y7dJqGWga9iXVPO/
5AKsG9E20hmHshizFbNXexjMaLXfSgSQXhyaxBqiC1fMwog/MPtkt5Eu20jWQZqk
Y2CIBBJyZzbH+mXnY7oPSO3z52ccfwrRNZgrNXxVAQkT2aKWQq9t1ksQ3ESisUfH
XpZVB/WbFqZGACd2CR2WBkAgN+b+/MxPt+Uy2W/Tig2j9LMsgviQV93FUiM6V/2k
yvcSB6yGBwnI2W7upeGlKuEBw6qiyD87Gw9VDuBZ1y8+f/v7AIlt8w5a3VVwvXvH
RRglvheN5OS8SJcrRAiJf5FqAAkBfAUUatMuyIfAnfvuCg6cNo3jn8q2+i55TJw2
VZkvMarOIUU=
=C41u
-----END PGP SIGNATURE-----