-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0801.2
           Cisco Email Security Appliance Uncontrolled Resource
                         Exhaustion Vulnerability
                               6 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliances
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-3181  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-resource-exhaust-D7RQAhnD

Revision History:  March 6 2020: Updated fixed and vulnerable release information
                   March 5 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance Uncontrolled Resource Exhaustion Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-esa-resource-exhaust-D7RQAhnD

First Published: 2020 March 4 16:00 GMT

Last Updated:    2020 March 5 15:50 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr96489

CVE-2020-3181    

CWE-400

CVSS Score:
6.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the malware detection functionality in Cisco Advanced
    Malware Protection (AMP) in Cisco AsyncOS Software for Cisco Email Security
    Appliances (ESAs) could allow an unauthenticated remote attacker to exhaust
    resources on an affected device.

    The vulnerability is due to insufficient control over system memory
    allocation. An attacker could exploit this vulnerability by sending a
    crafted email through the targeted device. A successful exploit could allow
    the attacker to cause an email attachment that contains malware to be
    delivered to a user and cause email processing delays.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-resource-exhaust-D7RQAhnD

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AsyncOS
    Software for Cisco ESA releases earlier than Release 13.0.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco AsyncOS Software for Cisco ESA releases
    13.0.0 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-resource-exhaust-D7RQAhnD

Revision History

  o +---------+-------------------+------------------+--------+---------------+
    | Version |    Description    |     Section      | Status |     Date      |
    +---------+-------------------+------------------+--------+---------------+
    |         | Updated fixed and | Summary,         |        |               |
    | 1.1     | vulnerable        | Vulnerable       | Final  | 2020-March-05 |
    |         | release           | Products, Fixed  |        |               |
    |         | information.      | Releases         |        |               |
    +---------+-------------------+------------------+--------+---------------+
    | 1.0     | Initial public    | -                | Final  | 2020-March-04 |
    |         | release.          |                  |        |               |
    +---------+-------------------+------------------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IKGp
-----END PGP SIGNATURE-----