-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3044
   Cisco Web Security Appliance HTTP URL Denial of Service Vulnerability
                             20 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Web Security Appliance (WSA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6469  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-wsa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Web Security Appliance HTTP URL Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20161207-wsa

First Published: 2016 December 7 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvb04312

CVSS Score: Base 5.0, Temporal 4.1

CVE-2016-6469

CWE-399

Summary
A vulnerability in HTTP URL parsing of Cisco AsyncOS for Cisco Web 
Security Appliance (WSA) could allow an unauthenticated, remote attacker to 
cause a denial of service (DoS) vulnerability due to the proxy process 
unexpectedly restarting.

The vulnerability is due to improper input validation of the HTTP URL 
string. An attacker could exploit this vulnerability by sending a crafted HTTP
request to the affected device. An exploit could allow the attacker to cause a
DoS condition due to the proxy process restarting.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-wsa

Affected Products
Vulnerable Products All Cisco WSA software versions prior to the first 
fixed release are vulnerable. For information about affected software 
releases, consult the Cisco bug ID(s) at the top of this advisory. Products 
Confirmed Not Vulnerable No other Cisco products are currently known to be 
affected by this vulnerability.

Workarounds
There are no workarounds that address this vulnerability.

Fixed Software
For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly 
consult the advisories for Cisco products, which are available from the Cisco
Security Advisories and Alerts page, to determine exposure and a complete 
upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

URL
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-wsa

Revision History
Version 	Description 		Section 	Status 	Date
1.0 		Initial public release. — 		Final 	2016-December-07

Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j7l3
-----END PGP SIGNATURE-----