-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1376
       Cisco ESA and WSA AMP ClamAV Denial of Service Vulnerability
                                1 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
                   Cisco Web Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1405  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160531-wsa-esa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco ESA and WSA AMP ClamAV Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160531-wsa-esa

Published:

2016 May 31 10:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv78533

CSCuw60503

CVE-2016-1405

CWE-119

Summary

A vulnerability in the Clam AntiVirus (ClamAV) software that is used by Cisco
Advance Malware Protection (AMP) for Cisco Email Security Appliances (ESAs) 
and Cisco Web Security Appliances (WSAs) could allow an unauthenticated, 
remote attacker to cause the AMP process to restart.

The vulnerability is due to improper parsing of input files by the libclamav 
library. An attacker could exploit this vulnerability by sending a crafted 
document that triggers a scan from the AMP ClamAV library on an affected 
system. A successful exploit could allow the attacker to cause the AMP process
to restart.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160531-wsa-esa

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products if they are running an
affected software release: Clam AntiVirus (ClamAV)

        Email Security Appliance (ESA)

        Web Security Appliance (WSA)

Products Confirmed Not Vulnerable

This vulnerability does not affect the following Cisco products:

    	Advanced Malware Protection for Networks, 7000 and 8000 Series 
	Appliances

    	AnyConnect Secure Mobility Client

    	ASA 5500-X Series with FirePOWER Services

    	Content Security Management Appliance (SMA)

    	FireAMP

    	Firepower 4100 Series

    	FirePOWER 7000 Series Appliances

    	FirePOWER 8000 Series Appliances

    	Firepower 9300 Series

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

This vulnerability is addressed in the following Cisco AsyncOS Software 
releases:

        9.7.0-125 and later for Cisco ESA

        9.0.1-135 and later for Cisco WSA

        9.1.1-041 and later for Cisco WSA

This vulnerability is also addressed in ClamAV releases 0.99 and later.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of support cases.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160531-wsa-esa

Revision History

Version Description 		Section	Status 	Date

1.0 	Initial public release. -	Final 	2016-May-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV05HuYx+lLeg9Ub1AQiVYhAAnZSwsz+bndSgx/gAawLMAv1ogBHV85W4
AHR6LYYXDitsujE9IeOiUPP8tadO0011+u+0aTbMmA1g5JJILMpFqjQpSFCfn/xd
H4ZxFeU8O4dMZkI+ZWIiyO0g6zu5OgmhlaqAozMlL4mvU4HY/iHPSLW70M7uQQMU
SkfrSZ2JNDis6gnX3WLI5Hr1g8glKBdqh7agqx8HUQ6gF/agW5CtnichhUpe+09Y
HyGXOrVGSRP/XDWn2AtjlCITu6ng26a7N1X89CdxrMl/Tk22ocPTiPwb4xTf4yrL
Brgns+zpjXafbikrWHK48kEBpBzmniX81El25QRQVq1s4kde56ngzU+i5Yjjwujx
k0OSAW7z3KkY3CLtsTJcWxP8Vjalhu/FHTVTKa3H1cM49mqIpzjRIFpgzFciNZC3
RCQYRbcmvVlXY6q+e0vtt5e13w47ZDqMRJWgwyxLWOtwjxJ/lhQDnsuB/SAv4wXu
UG2/4TafJ0D/Mc571cTiRUNH1KXrYmoXdSWJ/Mw1s+fwviPDXDOLn+70SrOX64/R
owxYN8LJRDjExisPw8a8IEWgkAFWK6dxcdq78/7Ssq36ZGPVGFAfn1Oq2MCrnp18
0eB+qve6aFgc4O4PZyB8+hw0JWsNG50mrjQz8bsVqv2I2TcQpvRAE9N5q2Rk26bD
CdZxWkBYl+4=
=HpDS
-----END PGP SIGNATURE-----