-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0274.2
     Cisco Email Security Appliance URL Filtering Bypass Vulnerability
                             14 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance (ESA)
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20057  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-WbMQqNJh

Comment: CVSS (Max):  4.7 CVE-2023-20057 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

Revision History:  February 14 2023: Updated the advisory SIR to informational 
                                     and summary to indicate the issue is not
                                     exploitable. Also updated information about
                                     vulnerable products and workarounds.
                   January  19 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance URL Filtering Bypass Vulnerability

Priority:        Informational
Advisory ID:     cisco-sa-esa-url-bypass-WbMQqNJh
First Published: 2023 January 18 16:00 GMT
Last Updated:    2023 February 13 15:30 GMT
Version 1.1:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwb58117
CVE Names:       CVE-2023-20057

Summary

  o On January 18, 2023, Cisco disclosed the following:

        A vulnerability in the URL filtering mechanism of Cisco AsyncOS
        Software for Cisco Email Security Appliance (ESA) could allow an
        unauthenticated, remote attacker to bypass the URL reputation filters
        on an affected device.

        This vulnerability is due to improper processing of URLs. An attacker
        could exploit this vulnerability by crafting a URL in a particular way.
        A successful exploit could allow the attacker to bypass the URL
        reputation filters that are configured for an affected device, which
        could allow malicious URLs to pass through the device.

    After additional investigation, it was determined that this vulnerability
    is not exploitable. For more information, see the Workarounds section of
    this advisory.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-WbMQqNJh

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected all releases of
    Cisco AsyncOS Software for Cisco ESA that did not have the Anti-Spam
    feature enabled.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o Administrators should follow the Best Practice Guide for Anti-Spam,
    Anti-Virus, Graymail and Outbreak Filters and should ensure that the Cisco
    Anti-Spam feature is enabled because it contains rules designed to identify
    specially crafted URLs. It is also recommended that all positive verdicts
    be either dropped or quarantined.

    While this workaround has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Roy Barkay Yosef and Chen Farchi for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-url-bypass-WbMQqNJh

Revision History

  o +---------+--------------------------+-------------+--------+-------------+
    | Version |       Description        |   Section   | Status |    Date     |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Updated the advisory SIR |             |        |             |
    |         | to Informational.        |             |        |             |
    |         | Updated the Summary to   | Header,     |        |             |
    |         | indicate that the issue  | Summary,    |        |             |
    | 1.1     | is not exploitable.      | Affected    | Final  | 2023-FEB-13 |
    |         | Updated information      | Products,   |        |             |
    |         | about vulnerable         | Workarounds |        |             |
    |         | products. Updated the    |             |        |             |
    |         | Workarounds section.     |             |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.0     | Initial public release.  | -           | Final  | 2023-JAN-18 |
    +---------+--------------------------+-------------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=c3SD
-----END PGP SIGNATURE-----