-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.0688.3
         Cisco Email Security Appliance DNS Verification Denial of
                           Service Vulnerability
                             28 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Cloud Email Security
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20653  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-MxZvGtgU

Comment: CVSS (Max):  7.5 CVE-2022-20653 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Revision History:  February 28 2022: Fixed CVSS Max score
                   February 28 2022: Updated Fixed Software section to remove recommended releases
                   February 17 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-esa-dos-MxZvGtgU
First Published: 2022 February 16 16:00 GMT
Last Updated:    2022 February 25 19:22 GMT
Version 1.1:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCvy63674
CVE Names:       CVE-2022-20653
CWEs:            CWE-399

Summary

  o A vulnerability in the DNS-based Authentication of Named Entities (DANE)
    email verification component of Cisco AsyncOS Software for Cisco Email
    Security Appliance (ESA) could allow an unauthenticated, remote attacker to
    cause a denial of service (DoS) condition on an affected device.

    This vulnerability is due to insufficient error handling in DNS name
    resolution by the affected software. An attacker could exploit this
    vulnerability by sending specially formatted email messages that are
    processed by an affected device. A successful exploit could allow the
    attacker to cause the device to become unreachable from management
    interfaces or to process additional email messages for a period of time
    until the device recovers, resulting in a DoS condition. Continued attacks
    could cause the device to become completely unavailable, resulting in a
    persistent DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-MxZvGtgU

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ESA devices if they are running a
    vulnerable release of Cisco AsyncOS Software with the DANE feature enabled
    and with the downstream mail servers configured to send bounce messages.

    Note : The DANE feature is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Cisco Cloud Email Security includes Cisco ESA and Cisco Secure Email and
    Web Manager, formerly Cisco Security Management Appliance (SMA), as part of
    the service solution. Cisco provides regular maintenance of the products
    included in this solution. Customers can also request a software upgrade by
    contacting Cisco Cloud Email Security support.

    Attention : Simplifying the Cisco portfolio includes the renaming of
    security products under one brand: Cisco Secure. For more information, see
    Meet Cisco Secure .

    Determine Whether DANE Is Configured

    To determine whether DANE is configured, check the web UI page Mail
    Policies > Destination Controls > Add Destination and verify whether the
    DANE Support option is enabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Devices without the DANE feature enabled are not affected. Cisco has also
    confirmed that this vulnerability does not affect the following Cisco
    products:

       Secure Email and Web Manager
       Web Security Appliance (WSA)

Workarounds

  o Customers may configure bounce messages from Cisco ESA instead of from
    downstream dependent mail servers to prevent exploitation of this
    vulnerability.

    While this workaround has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in the following table(s):

    Cisco AsyncOS Software Release          First Fixed Release
    12.5 and earlier                        Migrate to a fixed release.
    13.0                                    Migrate to a fixed release.
    13.5                                    Migrate to a fixed release.
    14.0                                    14.0.2.020

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Cesare Auteri, Steven Geerts, John-Paul Straver,
    and Roy Wiss of Rijksoverheid Dienst ICT Uitvoering (DICTU) for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-MxZvGtgU

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated Fixed Software      |          |        |             |
    | 1.1     | section to remove           | Fixed    | Final  | 2022-FEB-25 |
    |         | recommended releases for    | Software |        |             |
    |         | 13.0 and 13.5 trains.       |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2022-FEB-16 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dCP5
-----END PGP SIGNATURE-----