-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2120
     Cisco Email Security Appliance URL Filtering Bypass Vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3368  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-WO4BZ75s

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance URL Filtering Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-esa-url-bypass-WO4BZ75s

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs66918

CVE-2020-3368    

CWE-20

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the antispam protection mechanisms of Cisco AsyncOS
    Software for Cisco Email Security Appliance (ESA) could allow an
    unauthenticated, remote attacker to bypass the URL reputation filters on an
    affected device.

    The vulnerability is due to insufficient input validation of URLs. An
    attacker could exploit this vulnerability by crafting the URL in a
    particular way. A successful exploit could allow the attacker to bypass the
    URL reputation filters that are configured for the affected device, which
    could allow malicious URLs to pass through the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-url-bypass-WO4BZ75s

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AsyncOS
    Software for Cisco ESA releases earlier than Release 13.5.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco AsyncOS Software for Cisco ESA releases
    13.5.0 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-url-bypass-WO4BZ75s

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXur+X+NLKJtyKPYoAQjClw//UU8dqQoke2oIZ3XyuSh6XARrwIxkzbHI
IZ94sWPZDfoCj2J/hw9HPg/J9usDAUjFxo7aT8gaQWUb+R+yT5JhVjPztmlhykm+
7/ynSjGFqO5qYC/LsLo3BXZzUGhsbHZLv2h3OhU8/ctZYwmHAB4vQy56e+zzcuSj
iB3jcvCMBXsbt0vEuT+tJzPVKpuN81nMVDkOexKr9p51YcBb/9loAuaFVnzrDlLX
F9cpWkzTzJ9Hqi/vNAsWM/hJqCBazY21MorJOp5bvckYgv4D5EB+a33pnrsLkXNH
OBwj5FF37rBkChK9KV91xYb6dUs0OApw6z/o31347j7UAbNpp/lF8rV/yKmAqeML
fLyCW8GRpjuz07o7PRrWuQakb3ldk6vxm6ND5W4WKI4yS9+O+kVB/V8S/x5kCp72
BeD+2i2cmMv54gDL4K8o6H5vdwHpQ/oNdTpXL/I6FtRrsiKR6zYvkNk2atGVHZHl
fNrnYdzZh7nWTt0kbFlxPoZiLF3+sAlFcOOIeGPoeKbQoH4s9X7bsdhw/reqIjQ/
eqVJCHSCjDgCuX76TCaE+yLfJiLMiy3aGtHNNvxyNxLLGjVMUAxCR4HmsS/CQnPD
81ikrSib0DnhATDb/aSKEJwfCB7YM2OhEbWs0w2xdDpxfWak1p/pWh/y7PXX3Hin
nsPyPdUP5ao=
=WFJ6
-----END PGP SIGNATURE-----