Executive Summary

Summary
Title Cisco Web Security Appliance Cache Reply Denial of Service Vulnerability
Informations
Name cisco-sa-20151104-wsa1 First vendor Publication 2015-11-04
Vendor Cisco Last vendor Modification 2015-11-04
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the proxy cache functionality of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the device runs out of system memory.

The vulnerability is due to improper memory operations by the affected software. The software fails to free a memory object when it retrieves data from the proxy server cache to terminate a TCP connection. An attacker could exploit this vulnerability by opening many proxy connections through the WSA. An exploit could allow the attacker to cause the WSA to stop passing traffic when enough memory is leaked.

Cisco has released software updates that address this vulnerability. A workaround that mitigates this vulnerability is also available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151104-wsa1

BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBVjU+cYpI1I6i1Mx3AQI+ww//RagxLWcIsbnUqMk4yZ0BZmSMjcpNqgUp CLz5cIhCX3P4/6kK0mc1ad3o6LtqFeMCc0cooj6p83+CfeatAfdg8A65HrJ8Pp8S 5JimnhoAtMkAQUrUJJ0ch/mB4TMMhAGHSNnfBoleDhzn2Cc6uvk9MMNds5ERwU0z HHRq+kpVSzawf9LJpWpauf1RulXxH5KgsuQ7eeSqCdRGPGrH5Eg3FyA4O0DrACf4 FlgTvjz2qcXiwneQtOZ/eTD7N18YNgh3c/IqIwjWTDTJCUmEXRNfgDjZFP0aDv9f 6qhDJh2D18Fdh+EA+Y0iVUXP6r7HJrASM2qAqqJPSoawheyCZx48+gi5+QB/p7Ds M2MR6EgblF8DQcZHByMF7k8HCCMZEZu8PIqOwLQfI4v40qTTsKP4g4+IngdaGZ7h dFkM+93cpk+GbZIc7ATaePxnzA9l6T77eSYnfxIxHPHSZShU43W4W+mubyZyjeEz dwUPWv9Dm9uvZjH375aBmVFzxcdttXPSHq7iatpguEeojUGOl2kFRU4FYdPLx54b B4AMxlkwq73vhCEgoHjQ+pLMo3ep9tMjegfs0TlRwCi3lh8fBCzUojdMSJaQS8+V 8ipBwfieLRKHIDH8cV6y1FFKMmKc5tvb5yvXJnbXO+kltDhC9SpjKtqFkY7P7gV4 EpOZS1OWeE8= =jTdT END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Nessus® Vulnerability Scanner

Date Description
2015-11-18 Name : The remote security appliance is missing a vendor-supplied patch.
File : cisco-sa-20151104-aos_wsa.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-11-19 13:25:09
  • Multiple Updates
2015-11-06 21:27:34
  • Multiple Updates
2015-11-04 21:17:48
  • First insertion