-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2373
         Cisco Web Security Appliance DNS Resolution Vulnerability
                             10 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6287  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40846

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert
Cisco Web Security Appliance DNS Resolution Vulnerability

Threat Type:		CWE-399: Resource Management Errors
IntelliShield ID:	40846
Version:		1
First Published:	2015 September 09 12:38 GMT
Last Published: 	2015 September 09 12:38 GMT
Port:			Not available
CVE:			CVE-2015-6287
Urgency:		Unlikely Use
Credibility:		Confirmed
Severity:		Mild Damage
CVSS Base:		5.0
CVSS Temporal:		4.1

Version Summary:	Cisco Web Security Appliance contains a vulnerability
that could allow an unauthenticated, remote attacker to cause a denial of
service condition. Updates are available.

Description
A vulnerability in the DNS resolution function of the Cisco Web Security
Appliance (WSA) could allow an unauthenticated, remote attacker to cause
a partial denial of service (DoS) condition due to DNS name resolution
failing through the device.

The vulnerability is due to the handling of DNS requests awaiting a DNS
response when new, incoming DNS requests are received. An attacker could
exploit this vulnerability by sending TCP proxy traffic to the WSA at
a high rate. An exploit could allow the attacker to cause a partial DoS
condition because DNS name resolution fails, which results in the client
receiving a HTTP 503 ''Service Unavailable'' error.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators
At the time this alert was first published, Cisco WSA versions 8.0.6-078 and
8.0.6-115 were vulnerable. Later versions of Cisco WSA may also be affected.

IntelliShield Analysis
To exploit the vulnerability, the attacker may need access to trusted or
internal networks to send DNS queries to the targeted system. This access
requirement could limit the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists;
however, the code is not known to be publicly available.

Vendor Announcements
Cisco has released bug IDs CSCur32005 and CSCur07907 for registered users
that contain additional details and up-to-date lists of affected product
versions.

Impact
An unauthenticated, remote attacker could exploit this vulnerability
to cause a DoS condition due to DNS name resolution failure through
the affected device. This could result in the client receiving an HTTP
"Service Unavailable" error.

Technical Information
The vulnerability is due to the handling of DNS requests awaiting a DNS
response when new, incoming DNS requests are received.

An unauthenticated, remote attacker could exploit this vulnerability by
sending TCP proxy traffic to the WAS at a high rate. An exploit could allow
the attacker to cause a DoS condition due to DNS name resolution fails, which
could result in the client receiving an HTTP "Service Unavailable" error.

Safeguards
Administrators are advised to apply the appropriate updates.

Administrators may consider using IP-based access control lists (ACLs)
to allow only trusted systems to access the affected systems.

Administrators are advised to implement physical security for production
servers.

Patches/Software
Cisco customers with active contracts can obtain updates through the
Software Center at the following link: Cisco. Cisco customers without
contracts can obtain upgrades by contacting the Cisco Technical Assistance
Center at 1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:
Cisco	Cisco Web Security Appliance (WSA)	8.0 Base, .5, .5 Hot Patch
1, .6

Associated Products:
N/A


LEGAL DISCLAIMER
The urgency and severity ratings of this alert are not tailored to
individual users; users may value alerts differently based upon their
network configurations and circumstances. THE ALERT, AND INFORMATION
CONTAINED THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION
CONTAINED THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN
RISK. INFORMATION IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON
OUR KNOWLEDGE AT THE TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT
NOTICE. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVfDN936ZAP0PgtI9AQIEDw/7BuCTeaNODFiGsdNPl7tdEFt0l3zj+mxk
nvFchhr5s42NXP3nKdB8rl8THn//DT17P9OwaLxbt76deYIisAF9BxisUMTlu55U
dJ0z1kqn8TZXXz5t3CvTd3vWU7DRkN+kg4niXPlCsvIY/0BzGv0IpK3Zt88MVEIs
z9XpHoQAQFCktw3i9lmpnQ03gc6fvg7g8Vk4t1JGYn1fbrlCoTlnfqlvD8X2QYtG
biH0R8R4s8CMUr/EXFAqVKdQH5eznlY7mIn8ux//UcDMyBenZfpJa3rjKt71LoV7
+V3mxckMCbo0/u4J8h0xIvOvd8V9AvDgeI1qCnyEtVxkgFuL77+8JTAY+Y2yP31M
Hj3FoS6vk5rK9U3inUoDbqeThfIQfGRPoJL4mIZSJB5WMJMbZo+gb1tCmHXJ6sUd
tNMyMa9ekOQoIbqiWVgeka2pIF0sSwihA2tuRt5k+mBTp4CJn5UN3smT3gS0t1gj
HymGlcXP+Lh2FefoqNGtpSvOmOfKE8hYz+WMfJ1NORnm2wIgHrdRHx+N9WC+ntuv
edJTFQh6pwCo7l11p1VW0huyJujD0qD+HvUPQGLMsEDNO4y7l7OsRO70HL+efFJu
4gIw/InZ6xSohy7LHzIQrLpruNmjgRTOVDkqXdHaO9gOPGdwoMT8ZgJuWwc6uc6T
y6HOuM/iWV4=
=5Mz4
-----END PGP SIGNATURE-----