First published: Mon Nov 18 2024(Updated: )
A vulnerability in the Transport Layer Security (TLS) protocol implementation of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to inefficient processing of incoming TLS traffic. An attacker could exploit this vulnerability by sending a series of crafted TLS packets to an affected device. A successful exploit could allow the attacker to trigger a prolonged state of high CPU utilization. The affected device would still be operative, but response time and overall performance may be degraded.There are no workarounds that address this vulnerability.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3548 is classified as a high-severity vulnerability due to its potential to cause denial of service.
To mitigate CVE-2020-3548, it is recommended to apply the latest firmware updates to your Cisco Email Security Appliance.
CVE-2020-3548 affects Cisco Email Security Appliances running vulnerable versions of AsyncOS with TLS protocol implementation issues.
An unauthenticated, remote attacker can exploit CVE-2020-3548 to trigger high CPU usage, leading to a denial of service condition on the affected devices.
Yes, CVE-2020-3548 can be exploited remotely by attackers without authentication.