-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0609
          Cisco Email Security Appliance Shortened URL Denial of
                           Service Vulnerability
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Email Security Appliance
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3132  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-shrt-dos-wM54R8qA

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance Shortened URL Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-esa-shrt-dos-wM54R8qA

First Published: 2020 February 19 16:00 GMT

Version 1.0:     Final

Workarounds:     YesCisco Bug IDs:   CSCvp75565

CVE-2020-3132    

CWE-400

CVSS Score:
6.8  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the email message scanning feature of Cisco AsyncOS
    Software for Cisco Email Security Appliance (ESA) could allow an
    unauthenticated, remote attacker to cause a temporary denial of service
    (DoS) condition on an affected device.

    The vulnerability is due to inadequate parsing mechanisms for specific
    email body components. An attacker could exploit this vulnerability by
    sending a malicious email containing a high number of shortened URLs
    through an affected device. A successful exploit could allow the attacker
    to consume processing resources, causing a DoS condition on an affected
    device. To successfully exploit this vulnerability, certain conditions
    beyond the control of the attacker must occur.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There is a workaround that addresses this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-shrt-dos-wM54R8qA

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ESA and Cisco
    Cloud Email Security (CES) s oftware releases earlier than 12.5.1-037 and
    earlier than 13.0.0-375.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o Administrators can disable email URL filtering for shortened URLs by
    connecting to a device through the CLI and typing the command
    websecurityadvancedconfig . Under Do you want to enable URL filtering for
    shortened URLs type N and commit the changes. URL filtering for shortened
    URLs is enabled by default.

Fixed Software

  o Cisco has released software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Fixed Releases

    At the time of publication, Cisco ESA and Cisco CES software releases
    12.5.1-037 and later and 13.0.0-375 and later contained the fix for this
    vulnerability.

    Cisco Cloud Email Security (CES) includes the Cisco ESA and Cisco Content
    Security Management Appliance (SMA) as part of the service solution. Cisco
    provides regular maintenance of the products included in this solution.
    Customers can also request a software upgrade by contacting Cisco CES
    support.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-esa-shrt-dos-wM54R8qA

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-FEB-19  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZdNR
-----END PGP SIGNATURE-----