First published: Fri Aug 04 2023(Updated: )
A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device. The vulnerability is due to improper handling of password-protected zip files. An attacker could exploit this vulnerability by sending a malicious file inside a crafted zip-compressed file to an affected device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AsyncOS | <13.5.2 | |
Cisco Email Security Appliance C170 | ||
Cisco Email Security Appliance C190 | ||
Cisco Email Security Appliance C380 | ||
Cisco Email Security Appliance C390 | ||
Cisco Email Security Appliance C680 | ||
Cisco Email Security Appliance C690 | ||
Cisco Email Security Appliance C690x | ||
All of | ||
Cisco AsyncOS | <13.5.2 | |
Any of | ||
Cisco Email Security Appliance C170 | ||
Cisco Email Security Appliance C190 | ||
Cisco Email Security Appliance C380 | ||
Cisco Email Security Appliance C390 | ||
Cisco Email Security Appliance C680 | ||
Cisco Email Security Appliance C690 | ||
Cisco Email Security Appliance C690x |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-26082 is a vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) that could allow an unauthenticated, remote attacker to bypass content filters.
The severity of CVE-2020-26082 is medium with a CVSS score of 5.8.
An unauthenticated attacker can exploit CVE-2020-26082 by sending a specially crafted zip file to the affected device.
Yes, Cisco has released software updates to address CVE-2020-26082.
You can find more information about CVE-2020-26082 on the Cisco Security Advisory website.