-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3036
              Cisco Email Security Appliance Vulnerabilities
                             4 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3548 CVE-2020-3546 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-tls-dos-xW53TBhb
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-info-disclosure-vMJMMgJ

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-esa-tls-dos-xW53TBhb

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvu35999

CVE-2020-3548    

CWE-407

Summary

  o A vulnerability in the Transport Layer Security (TLS) protocol
    implementation of Cisco AsyncOS software for Cisco Email Security Appliance
    (ESA) could allow an unauthenticated, remote attacker to cause high CPU
    usage on an affected device, resulting in a denial of service (DoS)
    condition.

    The vulnerability is due to inefficient processing of incoming TLS traffic.
    An attacker could exploit this vulnerability by sending a series of crafted
    TLS packets to an affected device. A successful exploit could allow the
    attacker to trigger a prolonged state of high CPU utilization. The affected
    device would still be operative, but response time and overall performance
    may be degraded.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-tls-dos-xW53TBhb

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ESA software
    releases 13.5.1-277 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-tls-dos-xW53TBhb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Email Security Appliance Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-esa-info-disclosure-vMJMMgJ

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     Yes

Cisco Bug IDs:   CSCvp01770

CVE-2020-3546    

CWE-20

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco AsyncOS
    software for Cisco Email Security Appliance (ESA) could allow an
    unauthenticated, remote attacker to access sensitive information on an
    affected device.

    The vulnerability is due to insufficient validation of requests that are
    sent to the web-based management interface. An attacker could exploit this
    vulnerability by sending a crafted request to the interface of an affected
    device. A successful exploit could allow the attacker to obtain the IP
    addresses that are configured on the internal interfaces of the affected
    device.

    There is a workaround that addresses this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-info-disclosure-vMJMMgJ

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ESA software
    releases 13.5.1 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There is a workaround that addresses this vulnerability.

    In setups that do not involve Network Address Translation (NAT), enabling
    the Host header protection feature would prevent exploitation of this
    vulnerability. The following example shows how to use the adminaccessconfig
    command, followed by the HOSTHEADER operation, to enable the Host header
    protection feature:

        mail.example.com> adminaccessconfig

        Choose the operation you want to perform:

        - BANNER - Configure login message (banner) for appliance administrator login.
        - WELCOME - Configure welcome message (post login message) for appliance administrator login.
        - IPACCESS - Configure IP-based access for appliance administrative interface.
        - CSRF - Configure web UI Cross-Site Request Forgeries protection.
        - XSS - Configure Cross-Site Scripting Attack protection.
        - HOSTHEADER - Configure option to use host header in HTTP requests.
        - TIMEOUT - Configure GUI and CLI session inactivity timeout.
        - MAXHTTPHEADERFIELDSIZE - Configure maximum HTTP header Field size.
        - HOW-TOS - Configure How-Tos feature.

        []> HOSTHEADER

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-info-disclosure-vMJMMgJ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gWdm
-----END PGP SIGNATURE-----