-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2526
        Cisco Email and Web Security Appliance JAR Advanced Malware
                       Protection DoS Vulnerability
                              28 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliances (ESA)
                   Cisco Web Security Appliances (WSA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6360  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Email and Web Security Appliance JAR Advanced Malware Protection DoS 
Vulnerability

Medium

Advisory ID: cisco-sa-20161026-esawsa3

First Published: 2016 October 26 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCux56406

CSCux59928

CVSS Score:

Base 5.0, Temporal 4.1

Base 5.0, Temporal 4.1 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:F/RL:OF/RC:C

CVE-2016-6360

CWE-119

Summary

A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security
Appliances (ESA) and Web Security Appliances (WSA) could allow an 
unauthenticated, remote attacker to cause a partial denial of service (DoS) 
condition due to the AMP process unexpectedly restarting.

The vulnerability is due to improper validation of a Java Archive (JAR) file 
scanned when AMP is configured. An attacker could exploit this vulnerability 
by crafting a JAR file, and attaching this JAR file to an email that is then 
sent through the affected device. An exploit could allow the attacker to cause
the Cisco ESA and WSA AMP process to unexpectedly restart due to the malformed
JAR file.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3

Affected Products

Vulnerable Products

The following products are affected:

Cisco AsyncOS Software for Email Security Appliances (ESA) versions 9.5 and 
later up to the first fixed release

Cisco AsyncOS Software for Web Security Appliances (WSA) all versions prior to
the first fixed release

To determine which release of Cisco AsyncOS Software is running on an ESA, 
administrators can use the version command in the CLI. The following example 
shows the output of the version command for an ESA running Cisco AsyncOS 
Software Release 8.5.7-044:

ciscoesa> version

Current Version

===============

Product: Cisco IronPort X1070 Messaging Gateway(tm) Appliance

Model: X1070

Version: 8.5.7-044

.

.

.

Note that Cisco provides regular maintenance of products in the Cisco Cloud 
Email Security (CES) service solution, which includes Cisco Email Security 
Appliances and Cisco Content Security Management Appliances. Customers can 
also request a software upgrade by contacting Cisco CES support.

To determine whether a vulnerable version of Cisco AsyncOS Software is running
on a Cisco WSA, administrators can use the version command in the WSA CLI. The
following example shows the results for an appliance running Cisco AsyncOS 
Software version 8.5.3-051:

ciscowsa> version

Current Version

===============

Product: Cisco IronPort S670 Web Security Appliance

Model: S670

Version: 8.5.3-051

.

.

.

Products Confirmed Not Vulnerable

The following products are not vulnerable:

Content Security Management Appliance

FireSIGHT System Software

AnyConnect Secure Mobility Client for iOS

AnyConnect Secure Mobility Client for Mac OS X

AnyConnect Secure Mobility Client for Android

AnyConnect Secure Mobility Client for Windows

AnyConnect Secure Mobility Client for Linux

No other Cisco products are currently known to be affected by this 
vulnerability.

Indicators of Compromise

Exploitation of this vulnerability could cause the malformed JAR file to be 
marked as UNSCANNABLE and the following error logged:

<Date> Info: MID <####> AMP file reputation verdict : UNSCANNABLE

The ESA and WSA could also write out a core file for the AMP process. Contact
the Cisco Technical Assistance Center (TAC) to review the core file and 
confirm if the core file shows that the device has been compromised by this 
vulnerability.

Workarounds

Workarounds that address this vulnerability are not available.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during resolution of a support case.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. 	Final 	2016-October-26

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nAUM
-----END PGP SIGNATURE-----