-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2923.2
   Cisco Email Security Appliance HTTP Response Splitting Vulnerability
                             14 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance (ESA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12309  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-esa

Revision History:  September 14 2018: Vendor updated title, summary, vulnerable 
                                        products and bug IDs
                   November  16 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance and Content Security Management Appliance HTTP
Response Splitting Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20171115-esa
First Published: 2017 November 15 16:00 GMT
Last Updated: 2018 September 10 19:51 GMT
Version 1.1: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvf16705 CSCvj76180 CVE-2017-12309 CWE-113
 
CVSS Score:
Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12309
CWE-113


Summary

  * A vulnerability in the Cisco Email Security Appliance (ESA) and Content
    Security Management Appliance (SMA) software could allow an
    unauthenticated, remote attacker to conduct a HTTP response splitting
    attack.

    The vulnerability is due to the failure of the application or its
    environment to properly sanitize input values. An attacker could exploit
    this vulnerability by injecting malicious HTTP headers, controlling the
    response body, or splitting the response into multiple responses. An
    exploit could allow the attacker to perform cross-site scripting attacks,
    cross-user defacement, web cache poisoning, and similar exploits.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-esa

Affected Products

  * Vulnerable Products

    This vulnerability affects the Cisco Email Security Appliance (ESA) and the
    Content Security Management Appliance (SMA). For information about affected
    software releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was internally reported to Cisco.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-esa

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |       Description       |  Section   | Status |       Date        |
    |---------+-------------------------+------------+--------+-------------------|
    |         | Added Cisco Content     |            |        |                   |
    |         | Security Management     |            |        |                   |
    |         | Appliance (SMA) to the  | Title,     |        |                   |
    | 1.1     | advisory title,         | Summary,   | Final  | 2018-September-10 |
    |         | Summary, and Vulnerable | Vulnerable |        |                   |
    |         | Products sections, and  | Products   |        |                   |
    |         | added bug ID            |            |        |                   |
    |         | CSCvj76180.             |            |        |                   |
    |---------+-------------------------+------------+--------+-------------------|
    | 1.0     | Initial public release. | ?          | Final  | 2017-November-15  |
    +-----------------------------------------------------------------------------+


- ---

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.



- --------------------------------------------------------------------------------



Cisco Email Security Appliance HTTP Response Splitting Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20171115-esa
First Published: 2017 November 15 16:00  GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvf16705 CVE-2017-12309 CWE-113

CVSS Score:
Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12309
CWE-113

Summary

  * A vulnerability in the Cisco Email Security Appliance (ESA) could allow an
    unauthenticated, remote attacker to conduct a HTTP response splitting
    attack.

    The vulnerability is due to the failure of the application or its
    environment to properly sanitize input values. An attacker could exploit
    this vulnerability by injecting malicious HTTP headers, controlling the
    response body, or splitting the response into multiple responses. An
    exploit could allow the attacker to perform cross-site scripting attacks,
    cross-user defacement, web cache poisoning, and similar exploits.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-esa

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Email Security Appliance (ESA). For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was internally reported to Cisco.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-esa

- ---

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/VMg
-----END PGP SIGNATURE-----