Operating System:

[Cisco]

Published:

06 October 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2550
 Cisco Email Security Appliance Max Files Denial of Service Vulnerability
                              6 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2015-6309  

Original Bulletin: 
   http://tools.cisco.com/security/center/mviewAlert.x?alertId=41241

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Email Security Appliance Max Files Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 41241 Version: 1

First Published: 2015 September 30 18:56 GMT Last Published: 2015 September 30
18:56 GMT

Vector: Low

Authentication: Single

Exploit: Functional

CVE: CVE-2015-6309

Urgency: 2

Credibility: 5

Severity: 3

CVSS Base: 6.8

CVSS Temporal: 6.5

Version Summary:

Cisco Email Security Appliance contains a vulnerability that could allow an 
authenticated, remote attacker to cause a denial of service condition. Updates
are not available.

Aliases/Variants None Virus Name: None Description:

A vulnerability in file descriptor handling of the Cisco Email Security 
Appliance (ESA) could allow an authenticated, remote attacker to cause a 
denial of service (DoS) condition due to the affected device unexpectedly 
reloading.

The vulnerability is due to failure to release file descriptors when the 
requested file action is completed. An attacker could exploit this 
vulnerability by sending a crafted HTTP request to the affected device. A 
successful exploit could allow the attacker to cause a DoS condition due to 
the affected device failing to release file descriptors. When all file 
descriptors are in use, the device can reload unexpectedly.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

    Impact

    An authenticated, remote attacker could exploit this vulnerability to 
    cause an affected device to reload unexpectedly, resulting in a DoS condition.

    Warning Indicators

    At the time this alert was first published, Cisco ESA releases 8.5.6-106 
    and 9.6.0-042 were vulnerable. Later releases of Cisco ESA may also be 
    vulnerable.

    Technical Information

    The vulnerability is due to improper handling of file descriptors after 
    the completion of a requested file action by an affected device.

    An authenticated, remote attacker could exploit this vulnerability by 
    sending a crafted HTTP request to the affected device. A successful exploit 
    could cause the affected device to fail to release file descriptors, which 
    could cause the device to unexpectedly reload, resulting in a DoS condition.

    Vendor Announcements

    Cisco has released bug ID CSCuw32211 for registered users, which contains
    additional details and an up-to-date list of affected product versions.

    IntelliShield Analysis

    To exploit this vulnerability, an attacker must authenticate to the 
    targeted device. This access requirement reduces the likelihood of a 
    successful exploit.

    Cisco indicates through the CVSS score that functional exploit code 
    exists; however, the code is not known to be publicly available.

    Safeguards

    Administrators are advised to contact the vendor regarding future updates
    and releases.

    Administrators are advised to allow only trusted users to have network 
    access.

    Administrators are advised to allow only privileged users to access 
    administration or management systems.

    Administrators are advised to monitor affected systems.

    Patches/Software

    Software updates are not available.

    Primary Product Set (1)

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to 
individual users; users may value alerts differently based upon their network
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVhNby36ZAP0PgtI9AQLonw/+OQV0QslhVGQWEcWgor85ms02RgSKhhOC
ICNVB8xzeCj9SAvo3JFu8KQ0WvBKzoqo20ZMBj9FuO+aIKYYljU+xcBUiTBBy9H1
zz33PW7c5zXmI3EXABgYSGqs61AFGXSP+9qj3Ac/6hTvgCKi6TJDIkgObeeXuxY7
z5FTdMKbkpZEjxCtI/2YFjKpRbEDh2LT96ZJoo18+5Jr0iT6hEBoauW4IGKtQ/XJ
kCjjIad8ws103Rakf1Ei/tytWUGuLsj7TVcrG2S7OPVLdKHh2NtrgC7UTDiX6Sjh
rvLeRnj1u/riEBlDOsr0ndt42xi5xLgODZK7K0EbC9Iat0Wna2kBGHKFdZuKMVEi
fEpv4FSUW9PFugAGMjRBZyJH2CFn3r7nerV4AOXFtTB1ZeoIHlQ2Y7eeb4tq4J6X
mMycedZNcfbR6A5kUJK44MUIzk8Lvu8AI/pivlJQxRgTELaRgB4g6SexbjZeIxA6
qWMq8pPP+XFynBtYA+sbv8UGMY0PRLowClZRVU7vDK2GLLZ0/fHJR34UaJI+zIPS
Ca7REBvQdB7e45WcXdANLtU+PqLW1D7yigG9vvBFzl5yl4UOBmtYfnbRlxZ4S6eh
97UshgqXpWZPv4k9g2XoGTNYewZj+zD6Sveo2AA9vP2VCc4BZnrjywMtqtnVrAxF
ZfOX5B+0zfI=
=Pz8z
-----END PGP SIGNATURE-----