-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2765
       Cisco Email Security Appliance MIME Header Processing Filter
                           Bypass Vulnerability
                             21 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6463 CVE-2016-6462 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-esa2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-esa1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Email Security Appliance MIME Header Processing Filter Bypass 
Vulnerability

Medium

Advisory ID: cisco-sa-20161116-esa2

First Published: 2016 November 16 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCuz85823

CVSS Score:

Base 5.0, Temporal 4.1

Base 5.0, Temporal 4.1 AV:N/AC:L/Au:N/C:P/I:N/A:N/E:F/RL:OF/RC:C

CVE-2016-6463

CWE-20

Summary

A vulnerability in the email filtering functionality of Cisco AsyncOS Software
for Cisco Email Security Appliances could allow an unauthenticated, remote 
attacker to bypass Advanced Malware Protection (AMP) filters that are 
configured for an affected device.

The vulnerability is due to improper error handling when malformed 
Multipurpose Internet Mail Extensions (MIME) headers are present in an email 
attachment that is sent through an affected device. An attacker could exploit
this vulnerability by sending an email message that has a crafted, 
MIME-encoded file attachment through an affected device. A successful exploit
could allow the attacker to bypass AMP filter configurations for the device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-esa2

Affected Products

Vulnerable Products

This vulnerability affects all releases prior to the first fixed release of 
Cisco AsyncOS Software for both virtual and hardware versions of Cisco Email 
Security Appliances, if the AMP feature is configured to scan incoming email 
attachments.

To determine whether AMP is configured on a Cisco Email Security Appliance 
(ESA), administrators can use the Cisco AsyncOS System Administration GUI or 
the command-line interface (CLI).

In the System Administration GUI, choose Security Services > File Reputation 
and Analysis, and then check the setting for the File Reputation option.

In the CLI, issue the ampconfig command and check the value of the File 
Reputation field in the command output. The following example shows the output
of the ampconfig command for an ESA that has AMP configured to scan incoming 
email attachments:

ciscoesa> ampconfig

File Reputation: Enabled

File Analysis: Enabled

File types selected for File Analysis:

    Microsoft Windows / DOS Executable

Appliance Group ID/Name: Not part of any group yet

To determine which release of Cisco AsyncOS Software is running on an ESA, 
administrators can use the version command in the CLI. The following example 
shows the output of the version command for an ESA running Cisco AsyncOS 
Software Release 8.5.7-044:

ciscoesa> version

Current Version

===============

Product: Cisco IronPort X1070 Messaging Gateway(tm) Appliance

Model: X1070

Version: 8.5.7-044

.

.

. Note that Cisco provides regular maintenance of products in the Cisco Cloud
Email Security (CES) service solution, which includes Cisco Email Security 
Appliances and Cisco Content Security Management Appliances. Customers can 
also request a software upgrade by contacting Cisco CES support.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following 
products:

Cisco Content Security Management Appliance, virtual and hardware versions

Cisco Web Security Appliance, virtual and hardware versions

Indicators of Compromise

Exploitation of this vulnerability could prevent the AMP feature from 
detecting a malformed MIME attachment as possible malware. The system log file
may contain the following log entry:

Info: MID 2612684 AMP file reputation verdict : CLEAN

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID at the
top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-esa2

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. 	Final 	2016-November-16

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco Email Security Appliance MIME Header Processing Filter Bypass 
Vulnerability

Medium

Advisory ID: cisco-sa-20161116-esa1

First Published: 2016 November 16 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCva13456

CVSS Score:

Base 5.0, Temporal 4.1

Base 5.0, Temporal 4.1 AV:N/AC:L/Au:N/C:P/I:N/A:N/E:F/RL:OF/RC:C

CVE-2016-6462

CWE-20
	
Summary

A vulnerability in the email filtering functionality of Cisco AsyncOS Software
for Cisco Email Security Appliances could allow an unauthenticated, remote 
attacker to bypass Advanced Malware Protection (AMP) filters that are 
configured for an affected device.

The vulnerability is due to improper error handling when malformed 
Multipurpose Internet Mail Extensions (MIME) headers are present in an email 
attachment that is sent through an affected device. An attacker could exploit
this vulnerability by sending an email message that has a crafted, 
MIME-encoded file attachment through an affected device. A successful exploit
could allow the attacker to bypass AMP filter configurations for the device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-esa1

Affected Products

Vulnerable Products

This vulnerability affects all releases prior to the first fixed release of 
Cisco AsyncOS Software for both virtual and hardware versions of Cisco Email 
Security Appliances, if the AMP feature is configured to scan incoming email 
attachments.

To determine whether AMP is configured on a Cisco Email Security Appliance 
(ESA), administrators can use the Cisco AsyncOS System Administration GUI or 
the command-line interface (CLI).

In the System Administration GUI, choose Security Services > File Reputation 
and Analysis, and then check the setting for the File Reputation option.

In the CLI, issue the ampconfig command and check the value of the File 
Reputation field in the command output. The following example shows the output
of the ampconfig command for an ESA that has AMP configured to scan incoming 
email attachments:

ciscoesa> ampconfig

File Reputation: Enabled

File Analysis: Enabled

File types selected for File Analysis:

     Microsoft Windows / DOS Executable Appliance Group ID/Name: Not part of 
any group yet

To determine which release of Cisco AsyncOS Software is running on an ESA, 
administrators can use the version command in the CLI. The following example 
shows the output of the version command for an ESA running Cisco AsyncOS 
Software Release 8.5.7-044:

ciscoesa> version

Current Version

===============

Product: Cisco IronPort X1070 Messaging Gateway(tm) Appliance

Model: X1070

Version: 8.5.7-044

.

.

.

Note that Cisco provides regular maintenance of products in the Cisco Cloud 
Email Security (CES) service solution, which includes Cisco Email Security 
Appliances and Cisco Content Security Management Appliances. Customers can 
also request a software upgrade by contacting Cisco CES support.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following 
products:

Cisco Content Security Management Appliance, virtual and hardware versions

Cisco Web Security Appliance, virtual and hardware versions

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID at the
top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-esa1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. 	Final 	2016-November-16 

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and 
publications, see the Security Vulnerability Policy. This document also 
contains instructions for obtaining fixed software and receiving security 
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y0IV
-----END PGP SIGNATURE-----