-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3046
                           cisco-sa-20171129-esa
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliances (ESA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12353  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-esa

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

 Advisory ID:

cisco-sa-20171129-esa

First Published: 2017 November 29 16:00 GMT

 Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs: CSCvf44666 CVE-2017-12353 CWE-254 CVSS Score: Base 5.8 
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

 Summary

 A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner 
of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could 
allow an unauthenticated, remote attacker to bypass configured user filters on
the device. The vulnerability is due to improper error handling of a malformed
MIME header in an email attachment. An attacker could exploit this 
vulnerability by sending an email with a crafted MIME attachment. For example,
a successful exploit could allow the attacker to bypass configured user 
filters to drop the email. The malformed MIME headers may not be RFC 
compliant. However, some mail clients could still allow users to access the 
attachment, which may not have been properly filtered by the device. There are
no workarounds that address this vulnerability. This advisory is available at
the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ 
cisco-sa-20171129-esa

Affected Products

 Vulnerable Products

This vulnerability affects Cisco Email Security Appliance (ESA). For 
information about affected software releases, consult the Cisco bug ID at the
top of this advisory.

Products Confirmed Not Vulnerable

 No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

 For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory. When considering software upgrades, customers are 
advised to regularly consult the advisories for Cisco products, which are 
available from the Cisco Security Advisories and Alerts page, to determine 
exposure and a complete upgrade solution. In all cases, customers should 
ensure that the devices to be upgraded contain sufficient memory and confirm 
that current hardware and software configurations will continue to be 
supported properly by the new release. If the information is not clear, 
customers are advised to contact the Cisco Technical Assistance Center (TAC) 
or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was internally reported to the Cisco PSIRT by Mai Ngoc 
Duong.

Cisco Security Vulnerability Policy

 To learn about Cisco security vulnerability disclosure policies and 
publications, see the Security Vulnerability Policy. This document also 
contains instructions for obtaining fixed software and receiving security 
vulnerability information from Cisco.

 URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ 
cisco-sa-20171129-esa

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.	—	Final	2017-November-29

 Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of
the text of this document that omits the distribution URL is an uncontrolled 
copy and may lack important information or contain factual errors. The 
information in this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2fLf
-----END PGP SIGNATURE-----