First published: Wed Oct 06 2021(Updated: )
A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for an affected device, which could allow malicious URLs to pass through the device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AsyncOS | <14.0.1 | |
Cisco Email Security Appliance C170 | ||
Cisco Email Security Appliance C190 | ||
Cisco Email Security Appliance C380 | ||
Cisco Email Security Appliance C390 | ||
Cisco Email Security Appliance C680 | ||
Cisco Email Security Appliance C690 | ||
Cisco Email Security Appliance C690x |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1534 is a vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) that allows an unauthenticated, remote attacker to bypass URL reputation filters.
CVE-2021-1534 vulnerability occurs due to improper processing of URLs in Cisco AsyncOS Software.
CVE-2021-1534 vulnerability has a severity level of 5.3 (medium).
Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) version up to 14.0.1 is affected by CVE-2021-1534 vulnerability.
To mitigate CVE-2021-1534 vulnerability, it is recommended to upgrade to a fixed software version provided by Cisco.