-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2390
      Cisco Email Security Appliance Denial of Service Vulnerability
                             21 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12215  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-esa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Email Security Appliance Denial of Service Vulnerability

High

Advisory ID: cisco-sa-20170920-esa

First Published: 2017 September 20 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvd29354

CVSS Score:

Base 8.6

Base 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-12215

CWE-20

Summary

A vulnerability in the email message filtering feature of Cisco AsyncOS 
Software for the Cisco Email Security Appliance could allow an 
unauthenticated, remote attacker to cause an affected device to run out of 
memory and stop scanning and forwarding email messages. When system memory is
depleted, it can cause the filtering process to crash, resulting in a denial 
of service (DoS) condition on the device.

The vulnerability is due to improper input validation of email attachments 
that contain corrupted fields. An attacker could exploit this vulnerability by
sending an email message with an attachment that contains corrupted fields 
through a targeted device. When the affected software filters the attachment,
the filtering process could crash when the system runs out of memory and the 
process restarts, resulting in a DoS condition. After the filtering process 
restarts, the software resumes filtering for the same attachment, causing the
filtering process to crash and restart again. A successful exploit could allow
the attacker to cause a repeated DoS condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-esa

Affected Products

Vulnerable Products

This vulnerability affects software version 9.0 through the first fixed 
release of Cisco AsyncOS Software for Cisco Email Security Appliances, both 
virtual and hardware appliances, if the software is configured to apply a 
message filter or content filter to incoming email attachments. The 
vulnerability is not limited to any specific rules or actions for a message 
filter or content filter.

To determine which message filters are configured for a Cisco Email Security 
Appliance (ESA), administrators can use the filters detail all command in the
CLI. The following example shows the output of the filters detail all command
for an ESA that is configured to use a generic message filter:

esa.prompt> filters detail all

Num Active Valid Names

  1 Y Y example_filter

example_filter: if body-contains("example", 1) {

                    quarantine("Policy");

                   }

To determine which content filters are configured for an ESA, administrators 
can use the policyconfig command in the CLI or the Cisco AsyncOS System 
Administration GUI. In the System Administration GUI, do the following:

To see filter settings for incoming email messages, choose Mail Policies > 
Incoming Content Filters.

To see filter settings for outgoing email messages, choose Mail Policies > 
Outgoing Content Filters.

To determine which release of Cisco AsyncOS Software is running on an ESA, 
administrators can use the version command in the CLI. The following example 
shows the output of the version command for an ESA running Cisco AsyncOS 
Software Release 9.7.2-065:

ciscoesa> version

Current Version

===============

Product: Cisco IronPort X1070 Messaging Gateway(tm) Appliance

Model: X1070

Version: 9.7.2-065

Note that Cisco provides regular maintenance of products in the Cisco Cloud 
Email Security (CES) service solution, which includes Cisco Email Security 
Appliances and Cisco Content Security Management Appliances. Customers can 
also request a software upgrade by contacting Cisco CES support.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following 
products:

Content Security Management Appliance, virtual and hardware versions

Web Security Appliance, virtual and hardware versions

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

In the following table, the left column lists major releases of Cisco AsyncOS
Software for ESA. The right column indicates whether a major release is 
affected by the vulnerability described in this advisory and the first minor 
release that includes the fix for this vulnerability.

Customers should upgrade to an appropriate release as indicated in the 
following table:

CiscoAsyncOS ESA Software Major Release    First Fixed Release for This Vulnerability
Prior to 8.5                               Not Vulnerable

8.5                                        Not Vulnerable
9.0                                        Affected; migrate to 9.8.1 or 10.0.2-20 or later

9.1                                        Affected; migrate to 9.8.1 or 10.0.2-20 or later
9.5                                        Affected; migrate to 9.8.1 or 10.0.2-20 or later
9.6                                        Affected; migrate to 9.8.1 or 10.0.2-20 or later
9.7                                        Affected; migrate to 9.8.1 or 10.0.2-20 or later

9.8                                        9.8.1

10.0                                       10.0.2-020
11.0                                       Not Vulnerable



In most cases, administrators can upgrade ESA software over the network by 
doing the following in the Cisco AsyncOS System Administration GUI:

Choose System Administration > System Upgrade.



Choose the Cisco AsyncOS Software release to upgrade to.

In the Upgrade Preparation area, choose the appropriate options.

To begin the upgrade, click Proceed. A progress bar displays the status of the
upgrade.

After the upgrade is complete, the ESA reboots.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-esa

Revision History

Version	Description 		Section Status	Date

1.0	Initial public release. -- 	Final	2017-September-20

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u1GL
-----END PGP SIGNATURE-----