First published: Wed Feb 19 2025(Updated: )
A vulnerability in the email filtering mechanism of Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to bypass the configured rules and allow emails that should have been denied to flow through an affected device. This vulnerability is due to improper handling of email that passes through an affected device. An attacker could exploit this vulnerability by sending a crafted email through the affected device. A successful exploit could allow the attacker to bypass email filters on the affected device.
Credit: psirt@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AsyncOS for Secure Email Gateway |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2025-20153 has been classified as a high severity vulnerability.
To remediate CVE-2025-20153, ensure that your Cisco Secure Email Gateway is updated to the latest version as per Cisco's security advisory.
CVE-2025-20153 affects Cisco Secure Email Gateway devices running certain versions of Cisco AsyncOS.
Yes, CVE-2025-20153 can be exploited by unauthenticated remote attackers.
CVE-2025-20153 allows attackers to bypass email filtering rules, potentially allowing malicious emails to pass through.