-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0152
        Cisco Email Security Appliance Filter Bypass Vulnerability
                              19 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3800  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-esa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Email Security Appliance Filter Bypass Vulnerability

Medium
Advisory ID:
cisco-sa-20170118-esa
First Published:
2017 January 18 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCuz16076
CVE-2017-3800
CWE-20
CVSS Score:
Base 5.8, Temporal 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-3800
CWE-20

Summary

    A vulnerability in the content scanning engine of Cisco AsyncOS Software
    for Cisco Email Security Appliances (ESA) could allow an unauthenticated,
    remote attacker to bypass configured message or content filters on the
    device.
     
    The vulnerability is due to incomplete input validation of email message
    attachments in different formats. An attacker could exploit this
    vulnerability by sending a crafted email message with an attachment to the
    ESA. An exploit could allow the attacker to bypass configured content or
    message filters configured on the ESA. This message filter bypass could
    allow email attachments that contain malware to pass through the targeted
    device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-esa

Affected Products

    Vulnerable Products

    This vulnerability affects all releases prior to the first fixed release of
    Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual
    and hardware appliances, if the software is configured to apply a message
    filter or content filter to incoming email attachments. The vulnerability
    is not limited to any specific rules or actions for a message filter or
    content filter.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:
       Cisco Content Security Management Appliance, virtual and hardware versions
       Cisco Web Security Appliance, virtual and hardware versions

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    Cisco would like to thank security researcher Parvez Anwar for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-esa

Revision History

     Version          Description         Section   Status        Date       
    
     1.0       Initial public release.             Final   2017-January-18  

Legal Disclaimer

   THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S+df
-----END PGP SIGNATURE-----