-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1610
  Cisco Web Security Appliance Native FTP Denial of Service Vulnerability
                               28 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1440  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160627-wsa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Web Security Appliance Native FTP Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160627-wsa

Published:

2016 June 27 18:40 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy43468

CVE-2016-1440

CWE-399

Summary

A vulnerability in the native pass-through FTP functionality of the Cisco Web
Security Appliance (WSA) could allow an unauthenticated, remote attacker to 
cause a partial denial of service (DoS) condition due to high CPU utilization.

The vulnerability is due to how the FTP client terminates the FTP control 
connection when the data transfer is complete. An attacker could exploit this
vulnerability by initiating FTP connections through the WSA. An exploit could
allow the attacker to cause high CPU utilization of the Cisco WSA proxy 
process, causing a partial DoS condition. Successful exploitation depends on 
the FTP client the attacker uses and how that FTP client closes the FTP 
control connection.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160627-wsa

Affected Products

Vulnerable Products

All Cisco WSA releases prior to the first fixed release are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds that address this vulnerability are not available.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160627-wsa

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-June-27

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=egUt
-----END PGP SIGNATURE-----