-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3314
     Cisco Email Security Appliance URL Filtering Bypass Vulnerability
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1534  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-sGcfsDrp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance URL Filtering Bypass Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-esa-url-bypass-sGcfsDrp
First Published: 2021 October 6 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx60178
CVE Names:       CVE-2021-1534
CWEs:            CWE-20

Summary

  o A vulnerability in the antispam protection mechanisms of Cisco AsyncOS
    Software for Cisco Email Security Appliance (ESA) could allow an
    unauthenticated, remote attacker to bypass the URL reputation filters on an
    affected device.

    This vulnerability is due to improper processing of URLs. An attacker could
    exploit this vulnerability by crafting a URL in a particular way. A
    successful exploit could allow the attacker to bypass the URL reputation
    filters that are configured for an affected device, which could allow
    malicious URLs to pass through the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-sGcfsDrp

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AsyncOS
    Software for Cisco ESA releases earlier than Release 14.0.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco AsyncOS Software for Cisco Email Security    First Fixed Release
    Appliance
    Earlier than 14.0                                  Migrate to a fixed
                                                       release.
    14.0                                               14.0.1

    The fixed release is not available from the Software Center at Cisco.com.
    Administrators can upgrade the software through the GUI or CLI.

    In most cases, the software can be upgraded over the network by using the
    System Upgrade options in the web interface of Cisco ESA. To upgrade a
    device using the web interface, do the following:

     1. Choose System Administration > System Upgrade .
     2. Click Upgrade Options .
     3. Choose Download and Install .
     4. Choose the appropriate release.
     5. In the Upgrade Preparation area, choose the appropriate options.
     6. Click Proceed to begin the upgrade. A progress bar will display the
        status of the upgrade. After the upgrade is complete, the device will
        reboot.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-sGcfsDrp

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tEzt
-----END PGP SIGNATURE-----