8.6
CWE
20
Advisory Published
Updated

CVE-2019-1947: Input Validation

First published: Wed Sep 23 2020(Updated: )

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of email messages that contain large attachments. An attacker could exploit this vulnerability by sending a malicious email message through the targeted device. A successful exploit could allow the attacker to cause a permanent DoS condition due to high CPU utilization. This vulnerability may require manual intervention to recover the ESA.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Email Security Appliance=11.1.0-131
Cisco AsyncOS=12.1.0-085

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2019-1947.

  • What is the severity rating of CVE-2019-1947?

    CVE-2019-1947 has a severity rating of 8.6 (high).

  • Which software is affected by CVE-2019-1947?

    Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) versions 11.1.0-131 and Cisco AsyncOS version 12.1.0-085 are affected by CVE-2019-1947.

  • How does this vulnerability impact the affected devices?

    The vulnerability could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition by increasing CPU utilization to 100 percent.

  • How can I fix CVE-2019-1947?

    To fix CVE-2019-1947, Cisco has released software updates. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203