-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0196.2
           Cisco Email Security and Content Security Management
               Appliance Privilege Escalation Vulnerability
                              24 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security and Content Security Management Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0095  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-esasma

Revision History:  January 24 2018: Updated the Fixed Release table.
                   January 18 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Email Security and Content Security Management Appliance Privilege
Escalation Vulnerability

High
Advisory ID:
cisco-sa-20180117-esasma
First Published:
2018 January 17 16:00 GMT
Last Updated:
2018 January 23 16:28 GMT
Version 1.1:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb34303
CSCvb35726
CVE-2018-0095
CWE-264
CVSS Score:
Base 7.8[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0095
CWE-264
Download CVRF
Download PDF
Email

Summary

  o A vulnerability in the administrative shell of the Cisco Email Security
    Appliance (ESA) and Content Security Management Appliance (SMA) could allow
    an authenticated, local attacker to escalate their privilege level and gain
    root access. The attacker has to have a valid user credential with at least
    a privilege level of a guest user.

    The vulnerability is due to an incorrect networking configuration at the
    administrative shell CLI. An attacker could exploit this vulnerability by
    authenticating to the targeted device and issuing a set of crafted,
    malicious commands at the administrative shell. An exploit could allow the
    attacker to gain root access on the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180117-esasma

Affected Products

  o Vulnerable Products

    This vulnerability affects all software versions through the first fixed
    release of Cisco AsyncOS Software for ESA and Content SMA, for both virtual
    and hardware appliances.

    Cisco Cloud Email Security (CES) includes the ESA and SMA as part of the
    service solution. Cisco provides regular maintenance of the products
    included in this solution. Customers can also request a software upgrade by
    contacting CES support.

    Determining the Software Version

    To determine whether a vulnerable version of Cisco AsyncOS Software is
    running on a Cisco ESA, administrators can use the version command in the
    ESA CLI. The following example shows the results for a device running Cisco
    AsyncOS Software version 9.7.2-065:

        ciscoesa> version
        Current Version
        ===============
        Product: Cisco IronPort X1070 Messaging Gateway(tm) Appliance
        Model: X1070
        Version: 9.7.2-065
        .
        .
        .

    To determine whether a vulnerable version of Cisco AsyncOS Software is
    running on a Cisco SMA, administrators can use the version command in the
    SMA CLI. The following example shows the results for a device running Cisco
    AsyncOS Software version 9.1.1-005:

        ciscosma> version
        Current Version
        ===============
        Product: Cisco IronPort M670 Security Management(tm) Appliance
        Model: M670
        Version: 9.1.1-005
        .
        .
        .

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Web
    Security Appliance, virtual and hardware versions.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following tables, the left column lists major releases of Cisco
    AsyncOS Software for ESA and SMA. The right column indicates whether a
    major release is affected by the vulnerability described in this advisory
    and the first minor release that includes the fix for this vulnerability.

    Customers should upgrade to an appropriate release as indicated in the
    following tables:

    -----------------------------------------------------------------------
    - Cisco AsyncOS ESA Software     | First Fixed Release for This       -
    - Major Release                  | Vulnerability                      -
    ---------------------------------+-------------------------------------
    - Prior to 9.8                   | Affected; migrate to 9.8.0-015 or  -
    -                                | 10.0.1-087                         -
    ---------------------------------+-------------------------------------
    - 9.8                            | 9.8.0-092                          -
    ---------------------------------+-------------------------------------
    - 10.0                           | 10.0.1-087                         -
    ---------------------------------+-------------------------------------
    - 11.0                           | Not vulnerable                     -
    -----------------------------------------------------------------------

    -----------------------------------------------------------------------
    - Cisco AsyncOS SMA Software      | First Fixed Release for This      -
    - Major Release                   | Vulnerability                     -
    ----------------------------------+------------------------------------
    - Prior to 10.1                   | Affected; migrate to 11.0.0-115   -
    ----------------------------------+------------------------------------
    - 10.1                            | Affected; migrate to 11.0.0-115   -
    ----------------------------------+------------------------------------
    - 10.5                            | Affected; migrate to 11.0.0-115   -
    ----------------------------------+------------------------------------
    - 11.0                            | 11.0.0-115                        -
    -----------------------------------------------------------------------

    In most cases, administrators can upgrade ESA and SMA software over the
    network by doing the following in the Cisco AsyncOS System Administration
    GUI:

      - Choose System Administration > System Upgrade.
      - Click Upgrade Options.
      - Click Download.
      - Choose the Cisco AsyncOS Software release to upgrade to.
      - In the Upgrade Preparation area, choose the appropriate options.
      - Click Proceed. A progress bar displays the status of the upgrade.

    After the upgrade is complete, the ESA or SMA will reboot.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Snort Rule 45465

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180117-esasma

Revision History

  
    +---------+--------------------------+-------------+--------+-----------------+
    | Version |       Description        |   Section   | Status |      Date       |
    +---------+--------------------------+-------------+--------+-----------------+
    | 1.1     | Updated the Fixed        | Fixed       | Final  | 2018-January-23 |
    |         | Release table.           | Software    |        |                 |
    +---------+--------------------------+-------------+--------+-----------------+
    | 1.0     | Initial public release.  | --           | Final  | 2018-January-17 |
    +---------+--------------------------+-------------+--------+-----------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sUh1
-----END PGP SIGNATURE-----