-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1575
        Cisco Wide Area Application Services TCP Fragment Denial of
                           Service Vulnerability
                               22 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wide Area Application Services
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6721  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-waas

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Wide Area Application Services TCP Fragment Denial of Service
Vulnerability

Medium

Advisory ID:
cisco-sa-20170621-waas

First Published:
2017 June 21 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc57428
CVE-2017-6721
CWE-20

CVSS Score:
Base 5.8, Temporal 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2017-6721
CWE-20

Summary

    A vulnerability in the ingress processing of fragmented TCP packets by
    Cisco Wide Area Application Services (WAAS) could allow an unauthenticated,
    remote attacker to cause the WAASNET process to restart unexpectedly,
    causing a denial of service (DoS) condition.

    The vulnerability is due to incomplete input validation of TCP packets when
    a packet chain is fragmented. An attacker could exploit this vulnerability
    by sending a crafted set of TCP fragments through an affected device. An
    exploit could allow the attacker to cause a DoS condition due to a process
    restarting unexpectedly. The WAAS could drop traffic during the brief time
    that the WAASNET process is restarting.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-waas

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Wide Area Application Services (WAAS). For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-waas

Revision History

     Version   Description      	    Section Status   Date      
    
     1.0       Initial public release.              Final    2017-June-21   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWUtfxYx+lLeg9Ub1AQgpBQ//VMddkF7VA47OEg6ZvuUCAa5uQrqaHUKX
qpoAiLupai9ClhiHLmxV3DdXjGA5tfWdZVyS5KVyJX3OjvbEhKFiEkvwRF+fQGWz
4SQk1bIhLxCRr5BTXbVwM7ft2x+tqkvXhLNQMom2PbWXvLFe8Fc40LIxHzRikbxv
jVOjvaSRxCe+5VseWa0KbyGg/jhcc6AgKHe3OkjDWiUcARcgyim6fxNZCaKfOJmx
phifpZvAY9H3KAMALg2PSwFC87n3IWNXdHaQQKJPOnGvLsFjIE5HfTTBF5PH6Sne
ADiD01PiBUtbbxIlxc/jPmtUjtT7N38cRpBluuQRZKaKrqyAmrUBoBpUuRlHBdcq
dSrn0oE1x9PhS/E3ib+11LP0GGpW4eP/UZPvT30+xg5gEIwckOdCL1fbitA0Ukm0
VQvzi6FUxNY3A+VHalV7yY2fYXJaR0z/kr/GsqV1u02Z/fAq0avj/+B+bke//eZT
nys3WrFzZwSLGx4xX5GbGzD81CbSYunVx0SuJ1sWp7nzEyrS9ejBo9xkuGsnfVT+
yhfkPXDd7IV8lvfuQ4HbQPTqjzjYSXQ9a1dre2b8OPN8gAsYlfa50tXBmG8Mwr2l
v7C8PGRTQagKmwu3d4vv9dfL/1zJ4lzwKCzEQDtyrymQ0nuvRadpfphFsmYHAnOt
d7vIhWayua0=
=Vr8y
-----END PGP SIGNATURE-----