-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3362.3
          Cisco Content Security Management Appliance Information
                         Disclosure Vulnerability
                             22 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Content Security Management Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12635  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-sma-info-dis

Revision History:  September 22 2020: Vendor corrected error preventing one of 
                                      the defects from being listed in the advisory
                   September 21 2020: vendor released final update (minor)
                   September  5 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Content Security Management Appliance and Cisco Email Security Appliance
Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190904-sma-info-dis

First Published: 2019 September 4 16:00 GMT

Last Updated:    2020 September 18 15:30 GMT

Version 2.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs52719

CVE-2019-12635   

CWE-285

CVSS Score:
4.3  AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the authorization module of Cisco Content Security
    Management Appliance (SMA) Software and Cisco Email Security Appliance
    (ESA) could allow an authenticated, remote attacker to gain out-of-scope
    access to email.

    The vulnerability exists because the affected software does not correctly
    implement role permission controls. An attacker could exploit this
    vulnerability by using a custom role with specific permissions. A
    successful exploit could allow the attacker to access the spam quarantine
    of other users.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190904-sma-info-dis

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SMAs that
    were running Cisco SMA Software releases earlier than Release 12.5.0 and
    had the Centralized Policy, Virus, and Outbreak Quarantine feature enabled,
    and Cisco ESAs that were running Cisco ESA Software releases earlier than
    Release 13.0.1-030 and 13.5.1-269 and had the Local Spam Quarantine feature
    enabled.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the Cisco Web
    Security Appliance (WSA).

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco SMA Software releases 12.5.0 and later
    contained the fix for this vulnerability.

    At the time of publication, Cisco ESA Software releases 13.0.1-030,
    13.5.1-269, and later contained the fix for this vulnerability.

    Cisco Cloud Email Security (CES) includes the Cisco ESA and Cisco SMA as
    part of the service solution. Cisco provides regular maintenance of the
    products included in this solution. Customers can also request a software
    upgrade by contacting Cisco CES support.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190904-sma-info-dis

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    | 2.0     | Added ESA to the list of     | -       | Final  | 2020-SEP-21 |
    |         | vulnerable products.         |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2019-SEP-04 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mo/m
-----END PGP SIGNATURE-----