-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0298
           Cisco Email Security Appliance Malformed MIME Header
                      Filtering Bypass Vulnerability
                              2 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AsyncOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3818  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-esa1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Email Security Appliance Malformed MIME Header Filtering Bypass
Vulnerability

Medium
Advisory ID:
cisco-sa-20170201-esa1
First Published:
2017 February 1 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb65245
CVE-2017-3818
CWE-20
CVSS Score:
Base 5.8, Temporal 5.8[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-3818
CWE-20

Summary

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner
of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could
allow an unauthenticated, remote attacker to bypass configured user filters
on the device.

The vulnerability is due to improper error handling of a malformed MIME
header in an email attachment. An attacker could exploit this vulnerability
by sending an email with a crafted MIME attachment. For example, a
successful exploit could allow the attacker to bypass configured user
filters to drop the email. The malformed MIME headers may not be RFC
compliant. However, some mail clients could still allow users to access the
attachment, which may not have been properly filtered by the device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-esa1

Affected Products

Vulnerable Products

This vulnerability affects all releases prior to the first fixed release of
Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual
and hardware appliances, if the software is configured to apply a message
filter or content filter to incoming email attachments.

For information about affected software releases, consult the Cisco bug ID
(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following
products:
   Cisco Content Security Management Appliance, virtual and hardware
    versions
   Cisco Web Security Appliance, virtual and hardware versions

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during the resolution of a support case.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

Subscribe

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-esa1

Revision History

 Version         Description         Section  Status        Date        
 1.0      Initial public release.            Final   2017-February-01  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hIH5
-----END PGP SIGNATURE-----