-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2442
   Cisco Email Security Appliance Content Filter Bypass Vulnerabilities
                                4 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1933 CVE-2019-1921 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-esa-bypass
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-esa-filterpass

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance Content Filter Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190703-esa-bypass

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp88949

CVE-2019-1921    

CWE-20

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the attachment scanning of Cisco AsyncOS Software for
    Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote
    attacker to bypass configured content filters on the device.

    The vulnerability is due to improper input validation of the email body. An
    attacker could exploit this vulnerability by naming a malicious attachment
    with a specific pattern. A successful exploit could allow the attacker to
    bypass configured content filters that would normally block the attachment.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-esa-bypass

Affected Products

  o The information provided in this advisory is the best available information
    as of the time of publication. Please consult the Release Note Enclosure on
    any associated bug ID for the most complete, accurate, and up-to-date
    information.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.

    If additional information is needed, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Vulnerable Products

    This vulnerability affects Cisco Email Security Appliance.

    For information about affected software releases, consult the Cisco bug IDs
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Fixed Releases

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-esa-bypass

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+


- --------------------------------------------------------------------------------


Cisco Email Security Appliance Content Filter Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190703-esa-filterpass

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo55451

CVE-2019-1933    

CWE-20

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the email message scanning of Cisco AsyncOS Software for
    Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote
    attacker to bypass configured filters on the device.

    The vulnerability is due to improper input validation of certain email
    fields. An attacker could exploit this vulnerability by sending a crafted
    email message to a recipient protected by the ESA. A successful exploit
    could allow the attacker to bypass configured message filters and inject
    arbitrary scripting code inside the email body. The malicious code is not
    executed by default unless the recipient's email client is configured to
    execute scripts contained in emails.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-esa-filterpass

Affected Products

  o The information provided in this advisory is the best available information
    as of the time of publication. Please consult the Release Note Enclosure on
    any associated bug ID for the most complete, accurate, and up-to-date
    information.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.

    If additional information is needed, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Vulnerable Products

    This vulnerability affects Cisco Email Security Appliance.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Fixed Releases

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-esa-filterpass

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yZuA
-----END PGP SIGNATURE-----