-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0098.2
           Multiple Denial of Service Vulnerabilities have been
               identified in Cisco Email Security Appliance
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15460 CVE-2018-15453 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-url-dos

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  March   14 2019: Update to version 1.1 of cisco-sa-20190109-esa-url-dos
                   January 11 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance Memory Corruption Denial of Service
Vulnerability

Priority:           Critical
Advisory ID:        cisco-sa-20190109-esa-dos
First Published:    2019 January 9 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvk73786
 
CVSS Score:         Base 8.6
CVSS:               3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2018-15453
CWE-20
 
Summary

  o A vulnerability in the Secure/Multipurpose Internet Mail Extensions (S/
    MIME) Decryption and Verification or S/MIME Public Key Harvesting features
    of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could
    allow an unauthenticated, remote attacker to cause an affected device to
    corrupt system memory. A successful exploit could cause the filtering
    process to unexpectedly reload, resulting in a denial of service (DoS)
    condition on the device.

    The vulnerability is due to improper input validation of S/MIME-signed
    emails. An attacker could exploit this vulnerability by sending a malicious
    S/MIME-signed email through a targeted device. If Decryption and
    Verification or Public Key Harvesting is configured, the filtering process
    could crash due to memory corruption and restart, resulting in a DoS
    condition. The software could then resume processing the same S/MIME-signed
    email, causing the filtering process to crash and restart again. A
    successful exploit could allow the attacker to cause a permanent DoS
    condition. This vulnerability may require manual intervention to recover
    the ESA.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects all software versions prior to the first fixed
    release of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA),
    both virtual and hardware appliances, if the software is configured for S/
    MIME Decryption and Verification or S/MIME Public Key Harvesting.
     
    To determine if S/MIME Decryption and Verification is configured on an ESA,
    an administrator can do the following:

     1. Navigate to Click Mail Policies > Mail Flow Policies.
     2. Navigate through all existing Mail Flow Policies.
     3. Scroll down to the Security Features section on each Mail Flow Policy.
     4. Under S/MIME Decryption/Verification, verify if S/MIME decryption and
        verification is enabled.

    To determine if S/MIME Public Key Harvesting is configured on an ESA, an
    administrator can do the following:

     1. Navigate to Click Mail Policies > Mail Flow Policies.
     2. Navigate through all existing Mail Flow Policies.
     3. Scroll down to the Security Features section on each Mail Flow Policy.
     4. Under S/MIME Public Key Harvesting, verify if S/MIME Public Key
        Harvesting is enabled.

    For additional information on ESA S/MIME capabilities and configuration,
    please refer to S/MIME Security Services in Email Security Appliance.

    To determine whether a vulnerable release of Cisco AsyncOS Software is
    running on an ESA, administrators can use the version command in the ESA
    CLI. The following example shows the output of the command for an ESA that
    is running Cisco AsyncOS Software Release 10.0.1-087:

        ciscoesa> version

        Current Version
        ===============
        Product: Cisco C100V Email Security Virtual Appliance
        Model: C100V
        Version: 10.0.1-087
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

      - Content Security Management Appliance, virtual and hardware versions
      - Web Security Appliance, virtual and hardware versions

Indicators of Compromise

  o Exploitation of this vulnerability could cause the ESA to resume processing
    the same faulty email message each time the ESA reloads, resulting in a
    permanent DoS condition. Customers should contact the Cisco Technical
    Assistance Center (TAC) for recovery procedures.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major releases of
    Cisco AsyncOS Software for ESA. The right column indicates whether a major
    release is affected by the vulnerability described in this advisory and the
    first minor release that includes the fix for this vulnerability.
     
    Customers should upgrade to an appropriate release as indicated in the
    following table:

    Cisco AsyncOS Software for ESA Major Release  First Fixed Release
     Prior to 9.0                                  Affected; migrate to 11.0.2-044
     9.0.x                                         Affected; migrate to 11.0.2-044
     10.0.x                                        Affected; migrate to 11.0.2-044
     11.0.x                                        11.0.2-044^1
     11.1.x                                        11.1.1-037 or 11.1.2-023^2
     12.x                                          Not vulnerable

^111.0.2-044 will run on all legacy hardware for ESA models x70, x80, and x90
    and the virtual appliances.
    ^211.1.1-037 and 12.0.0-281 will run on ESA models x80 and x90 and the
    virtual appliances.

    Note that Cisco provides regular maintenance of products in the Cisco Cloud
    Email Security (CES) service solution, which includes Cisco Email Security
    Appliance (ESA) and Cisco Content Security Management Appliance (SMA).
    Customers can also request a software upgrade by contacting the Cisco TAC.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-dos

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------------------------------------------------------------

Cisco Email Security Appliance URL Filtering Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190109-esa-url-dos

First Published: 2019 January 9 16:00 GMT

Last Updated:    2019 March 13 14:25 GMT

Version 1.1:     Final

Workarounds:     Yes

Cisco Bug IDs:   CSCvm81627

CVE-2018-15460   

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the email message filtering feature of Cisco AsyncOS
    Software for Cisco Email Security Appliances (ESA) could allow an
    unauthenticated, remote attacker to cause the CPU utilization to increase
    to 100 percent, causing a denial of service (DoS) condition on an affected
    device.

    The vulnerability is due to improper filtering of email messages that
    contain references to whitelisted URLs. An attacker could exploit this
    vulnerability by sending a malicious email message that contains a large
    number of whitelisted URLs. A successful exploit could allow the attacker
    to cause a sustained DoS condition that could force the affected device to
    stop scanning and forwarding email messages.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-url-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects all software versions prior to the first fixed
    release of Cisco AsyncOS Software for Cisco ESAs, both virtual and
    hardware, if the URL Filtering as Global Setting feature is enabled and a
    URL whitelist is in use. By default, the URL Filtering as Global Setting 
    feature is disabled .

    To determine whether a vulnerable release of Cisco AsyncOS Software is
    running on an ESA, administrators can use the version command in the ESA
    CLI. The following example shows the output of the command for an ESA that
    is running Cisco AsyncOS Software Release 10.0.1-087 :

        ciscoesa> version

        Current Version
        ===============
        Product: Cisco C100V Email Security Virtual Appliance
        Model: C100V
        Version: 10.0.1-087
        .
        .
        .

    To check whether a Cisco ESA is configured with URL Filtering and uses a
    URL whitelist, administrators can navigate to GUI > Security Services > URL
    Filtering . A vulnerable device will have URL Category and Reputation
    Filters set to Enabled and URL whitelist set to any value other than None .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

       Content Security Management Appliance, virtual and hardware versions
       Web Security Appliance, virtual and hardware versions

Workarounds

  o There are two possible workarounds to address this vulnerability:

    1. If the whitelist through Global URL Filtering is not needed,
    administrators can disable it by following these steps:

       On the ESA, navigate to Security Services > URL Filtering .
       Click on Edit Global Settings and set Use a URL whitelist to None .
        This disables the global whitelist.
       Commit the Changes.

    2. If the whitelist through Global URL Filtering feature is needed, the
    same level of filtering can be achieved by implementing a single whitelist
    per Content Filter , after disabling the whitelist through Global URL
    Filtering, as described in step 1. Administrators can choose a specific URL
    Reputation range or set of URL Categories to apply the whitelist to via the
    Content Filter. The required steps are as follows:

     1. On the ESA, navigate to Mail Policies > Incoming Content Filters
     2. [Optionally] Create a new Content Filter by clicking Add Filter
     3. Click on the desired Content Filter > Add Action > URL Reputation >
        Select Custom Range
     4. Input the desired range
     5. [Alternatively] Add Action > URL Categories > Add desired Categories
        set
     6. Choose the desired whitelist
     7. Click OK > Submit
     8. Commit the Changes

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major releases of Cisco
    AsyncOS Software for ESA. The right column indicates whether a major
    release is affected by the vulnerability described in this advisory and the
    first minor release that includes the fix for this vulnerability.

    Customers should upgrade to an appropriate release as indicated in the
    following table:

     Cisco AsyncOS Software for ESA Major      First Fixed Release for This
                   Release                            Vulnerability
    Prior to 9.0                           Affected; Migrate to 11.0.2-044 MD
    9.x                                    Affected; Migrate to 11.0.2-044 MD
    10.x                                   Affected; Migrate to 11.0.2-044 MD
    11.0.x                                 11.0.2-044 MD ^1
    11.1.x                                 11.1.2-023 MD ^2
    12.x                                   Not affected

    ^ 1 11.0.2-044 will run on all legacy hardware for ESA models x70, x80, x90
    and the virtual appliances. ^
    2 11.1.2-023 will run on ESA models x80, x90 and the virtual appliances.

    Note that Cisco provides regular maintenance of products in the Cisco Cloud
    Email Security (CES) service solution, which includes Cisco Email Security
    Appliances and Cisco Content Security Management Appliances. Customers can
    also request a software upgrade by contacting Cisco TAC.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-esa-url-dos

Revision History

  o +---------+----------------------+-------------+--------+-----------------+
    | Version |     Description      |   Section   | Status |      Date       |
    +---------+----------------------+-------------+--------+-----------------+
    |         | Added details        |             |        |                 |
    | 1.1     | regarding the URL    | Workarounds | Final  | 2019-March-13   |
    |         | filtering-related    |             |        |                 |
    |         | workaround.          |             |        |                 |
    +---------+----------------------+-------------+--------+-----------------+
    | 1.0     | Initial public       | -           | Final  | 2019-January-09 |
    |         | release.             |             |        |                 |
    +---------+----------------------+-------------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bWsu
-----END PGP SIGNATURE-----