AV:N/AC:L/Au:N/C:N/I:P/A:N/E:F/RL:OF/RC:C
-
A vulnerability in the anti-spam scanner of Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the anti-spam functionality of the ESA.
The vulnerability is due to improper error handling of a malformed packet in the anti-spam scanner. An attacker could exploit this vulnerability by sending a crafted DNS Sender Policy Framework (SPF) text record. A successful exploit could allow the attacker to bypass the anti-spam scanner and generate a malformed packet alert.
Cisco has released software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-esa
-
Vulnerable Products
This vulnerability affects Cisco AsyncOS versions through 9.6 for ESA, on both virtual and hardware appliances, that are configured to perform anti-spam scanning and SPF/Sender Identification Framework (SIDF) verification for mail flow.
To determine whether an ESA is configured to perform anti-spam scanning, use the GUI and navigate to Open Security services > IronPort Anti-Spam, and verify that IronPort Anti-Spam is enabled.
To determine whether SPF/SIDF is configured, use the GUI and navigate to Mail Polices > Mail Flow Policies. For each configured policy name, scroll down to Security Services > SPF/SIDF Verification and verify that SPF/SIDF verification is enabled.
To determine whether a vulnerable version of Cisco AsyncOS Software is running on a Cisco ESA, administrators can use the version command in the ESA CLI. The following example shows the results for a device running Cisco AsyncOS Software version 8.5.3-051:
ciscoesa> version Current Version =============== Product: Cisco IronPort X1070 Messaging Gateway(tm) Appliance Model: X1070 Version: 8.5.3-051 . . .
Cisco Cloud Email Security (CES) includes the Cisco ESA and Cisco Security Management Appliance (SMA) as part of the service solution. Cisco provides regular maintenance of the products included in this solution. Customers can also request a software upgrade by contacting Cisco CES support.Products Confirmed Not Vulnerable
The following products are not vulnerable:
- Cisco Security Mail Appliance, both virtual and hardware versions
- Cisco Web Security Appliance, both virtual and hardware versions
No other Cisco products are currently known to be affected by this vulnerability.
-
The indicator of compromise for this vulnerability is that the ESA log file will show the following error when this problem is detected:
Critical <Anti-Spam> <servername>: MID ###### cannot be scanned by IMS. The message is either malformed or bad headers.
To view the error logs, use the mail_logs command in the ESA CLI. The mail_logs log file contains the most recent system log messages.
Warning: case antispam - engine (44476) : case-daemon: bdecode error: bad format: pos 921, ...
esa> mail_logs
esa> grep "The message is either malformed or bad headers" mail_logs
-
There are no workarounds that mitigate this vulnerability.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
In the following table, the left column lists major releases of Cisco AsyncOS for ESA software. The center column indicates whether a major release is affected by the vulnerability described in this advisory and the first minor release that includes the fix for this vulnerability. The right column indicates whether a major release is affected by all the vulnerabilities described in this and the following companion advisories and which release includes fixes for those vulnerabilities:
- cisco-sa-20151104-aos
- cisco-sa-20151104-wsa
- cisco-sa-20151104-wsa1
- cisco-sa-20151104-wsa2
- cisco-sa-20150612-esa
- cisco-sa-20151104-esa2
AsyncOS for ESA Major Release First Fixed Release for This Vulnerability First Fixed Release for This Vulnerability and All Vulnerabilities Described in the Companion Advisories 7.6 and prior
7.6.3-027 Affected; migrate to 8.5.7-043 or later
8.0 and 8.0.1
8.5.7-043
Affected; migrate to 8.5.7-043 or later
8.0.2 8.0.2-055
Affected; migrate to 9.1.1-023 or later 8.5 8.5.7-043 8.5.7-043 or later 9.0 9.1.0-032 Affected; migrate to 9.1.1-023 or later 9.1 9.1.1-023
9.1.1-023 or later 9.5 9.5.0-201 Affected; migrate to 9.6.0-046 or later 9.6 9.6.0-042 9.6.0-046 or later 9.7 Not affected Not affected
In most cases an ESA can be updated over the network by using the System Upgrade options in the System Administration GUI. To upgrade a device by using the System Administration GUI:
- Choose System Administration > System Upgrade.
- Click Upgrade Options.
- Choose the option to Download and Install or, for an ESA, Download the upgrade.
- Choose the release to upgrade to.
- In the Upgrade Preparation area, choose the appropriate options.
- Click Proceed to begin the upgrade. A progress bar displays the status of the upgrade.
After the upgrade is complete, the device reboots.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was found during the resolution of a support case.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 2.2 Added steps for upgrading a device by using the GUI. Fixed Software Final 2015-November-20 2.1 Added information about CES maintenance and upgrades. Vulnerable Products Final 2015-November-16 2.0 Updated to High Security Impact Rating. — Final 2015-November-04 1.0 Initial public release. — Final 2015-June-12
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.