-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2422.2
  Cisco Content Security Management Appliance Filter Bypass Vulnerability
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Content Security Management Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3370  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ESA-filt-39jXvMfM

Revision History:  July 17 2020: Replaced SMA with ESA
                   July 16 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance Filter Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ESA-filt-39jXvMfM

First Published: 2020 July 15 16:00 GMT

Last Updated:    2020 July 16 16:44 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs58807

CVE-2020-3370    

CWE-20

CVSS Score:
4.0  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in URL filtering for Cisco Email Security Appliance (ESA)
    could allow an unauthenticated, remote attacker to bypass URL filtering on
    an affected device.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by sending a crafted, malicious HTTP
    request to an affected device. A successful exploit could allow the
    attacker to redirect users to malicious sites.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ESA-filt-39jXvMfM

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ESA software
    releases earlier than Release 13.0.1 and Release 13.5.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ESA software releases 13.0.1 and later
    and releases 13.5.1 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Dennis McCabe Jr. of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ESA-filt-39jXvMfM

Revision History

  o +---------+----------------------------+-----------+--------+-------------+
    | Version |        Description         |  Section  | Status |    Date     |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.1     | Replaced SMA with ESA      | Multiple. | Final  | 2020-JUL-16 |
    |         | throughout advisory.       |           |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.0     | Initial public release.    | -         | Final  | 2020-JUL-15 |
    +---------+----------------------------+-----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ow3E
-----END PGP SIGNATURE-----