-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1876
         Cisco AsyncOS for Cisco Email Security Appliance Cluster
                      Denial of Service Vulnerability
                               16 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4236  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39785

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco AsyncOS for Cisco Email Security Appliance Cluster Denial of Service 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39785

Version: 1

First Published: 2015 July 10 15:40 GMT

Last Published: 2015 July 10 15:40 GMT

Port: Not available

CVE: CVE-2015-4236

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Temporal: 4.1

Version Summary: Cisco AsyncOS for Cisco Email Security Appliance contains a 
vulnerability that could allow an unauthenticated, remote attacker to cause a
denial of service condition. Updates are available.

Description

A vulnerability in the clustering component of Cisco AsyncOS for Cisco Email 
Security Appliance (ESA) could allow an unauthenticated, remote attacker to 
cause the device to become unresponsive on the clustering and SSH configured 
ports.

The vulnerability is due to improper handling of packets sent at a high rate 
when the system is configured for clustering. An attacker could exploit this 
vulnerability by sending packets to the targeted system at a high rate. An 
exploit could allow the attacker to cause the affected system to become 
unresponsive on the clustering and SSH configured ports, causing all new 
connections to these ports to fail. A reload is required to restore normal 
operational behavior.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco ESA releases 8.5.6-073, 
8.5.6-074, and 9.0.0-461 were vulnerable. Later releases of Cisco ESA may also
be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker would need to send packets to the 
affected device at a high rate, making exploitation more difficult in 
environments that restrict access to untrusted sources.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug IDs CSCur13704 and CSCuq05636 for registered users, 
which contains additional details and an up-to-date list of affected product 
versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
an affected device to become unresponsive on the clustering and SSH configured
ports, resulting in a denial of service (DoS) condition.

Technical Information

The vulnerability is due to improper handling of packets sent at high rate to
an affected system that is configured for clustering.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending packets to the target system at a high rate. An exploit could allow 
the attacker to cause the affected system to become unresponsive on the 
clustering and SSH configured ports, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Email Security Appliance (ESA) 9.0 .0-461 | 8.5 .6-074, .6-073

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GURi
-----END PGP SIGNATURE-----