First published: Thu Nov 04 2021(Updated: )
A vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device. This vulnerability is due to insufficient input validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email through Cisco ESA. A successful exploit could allow the attacker to exhaust all the available CPU resources on an affected device for an extended period of time, preventing other emails from being processed and resulting in a DoS condition.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AsyncOS | <13.0.4 | |
Cisco AsyncOS | =13.5.3-010 | |
Cisco AsyncOS | =13.7.0-093 | |
Cisco M170 | ||
Cisco M190 | ||
Cisco M380 | ||
Cisco M390 | ||
Cisco M390x | ||
Cisco M680 | ||
Cisco M690 | ||
Cisco M690x | ||
Cisco S195 | ||
Cisco S395 | ||
Cisco S695 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-34741 is a vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) that could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device.
CVE-2021-34741 affects Cisco AsyncOS software versions 13.0.4, 13.5.3-010, and 13.7.0-093.
CVE-2021-34741 has a severity score of 7.5 (High).
An attacker can exploit CVE-2021-34741 by sending specially crafted email messages to the affected device, causing it to crash and become unresponsive.
Yes, Cisco has released a software update to address the vulnerability. Please refer to the Cisco Security Advisory for more information.