-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1330
         Cisco Wide Area Application Services Server Message Block
              Protocol Module Denial of Service Vulnerability
                                18 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wide Area Application Services Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
                   VMware ESX Server
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-0730  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38864

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Wide Area Application Services Server Message Block Protocol Module 
Denial of Service Vulnerability

Threat Type: CWE-20: Input Validation

IntelliShield ID: 38865

Version: 1

First Published: 2015 May 14 16:38 GMT

Last Published: 2015 May 14 16:38 GMT

Port: Not available

CVE: CVE-2015-0730

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Temporal: 4.8

Version Summary: Cisco Wide Area Application Services contains a vulnerability
that could allow an unauthenticated, remote attacker to cause a denial of 
service condition. Updates are not available.

Description

A vulnerability in the Server Message Block Protocol (SMB) module of Cisco 
Wide Area Application Services (WAAS) could allow an unauthenticated, remote 
attacker to cause a reload of the SMB module.

The vulnerability is due to improper input validation. An attacker could 
exploit this vulnerability by sending a crafted SMB Negotiate Protocol Request
packet with an invalid field to a targeted device. A successful exploit could
allow the attacker to cause a reload of the SMB module on the device, 
resulting in a partial denial of service (DoS) condition.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco WAAS release 6.0(1) was 
vulnerable. Later releases Cisco WAAS may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker may need access to trusted, 
internal networks to send a crafted SMB Negotiate Protocol Request packet to 
the device. This access requirement may limit the possibility of a successful
exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuo75645 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
the SMB module on an affected device to reload, resulting in a partial DoS 
condition.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input 
processed by an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending a crafted SMB Negotiate Protocol Request packet with an invalid field
to a targeted device. A successful exploit could allow the attacker to cause a
reload of the SMB module on the device, resulting in a partial DoS condition.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Wide Area Application Services (WAAS) 6.0 (1)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVVk8qBLndAQH1ShLAQItOA//Q1u+tRMmt1hOlB7vuGq9HNfv7JALUMgP
hcS3x+KdpK4lBX/iOnT6zhMOORmha3RR2BeoZp3LDWd7/VTNBM/8U1/u0Gisg+NF
EoMEI4tfVgApMS/sZSuTHHQ5u1RqqJUWvI1mKigfQQFr3966YOTz+X9UjDVW2qCH
WuXTZeBipFKCAc13TTNWNJ1FP1SLv9sH7N1tUthFdmYUej4lOzFhi1xuwQhrJ9Vv
3kYbh0Z3zSf0U9YmpbLjjABa5W5khnT9VHBUxgTP56G6DzOc4589G1gnNjsEjWnw
kQZ6YCs4X8G+SVauGHpmLqAXoAnrWWF+4oS7+oqgZr/lqB8bDm78wbxMf9/xFwjk
QR+pKBfDDkXMLUh6vNcjKcxi/pT3iiG+ErfcGvltIJDQoMfBjTKFVhBHtalIZw1Q
9lg5FXGNfL4MvJGzHkbkMbN8KLogEMEwE4c2LBlMv4Z1p5DNO1Yxd3GXX192NkdU
MU6V8xpRg/WO80RswGw5RzntOLL0ljiluG2gOANM+GGxW3d42QYnHAJKTvofuWem
/b3k69acEWZpNXvUx0ojPdACg7/M2ub+LttCoNnFFUYYhmdgHWy7CN5lLBU10X6Q
f1q7+QXNSb+ATfifLJRBb8HVHXQrN5szjZn3JcXFz1l0ur1L+gvktHKeL0e2669I
wrb0C7XB3gE=
=WX5n
-----END PGP SIGNATURE-----