First published: Wed Feb 19 2020(Updated: )
A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of email messages that contain large attachments. An attacker could exploit this vulnerability by sending a malicious email message through the targeted device. A successful exploit could allow the attacker to cause a permanent DoS condition due to high CPU utilization. This vulnerability may require manual intervention to recover the ESA. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-esa-dos
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance Firmware | ||
Cisco AsyncOS software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20200219-esa-dos is high due to its potential to cause a denial of service condition.
To fix cisco-sa-20200219-esa-dos, update your Cisco Email Security Appliance to the latest firmware version that addresses this vulnerability.
An attacker exploiting cisco-sa-20200219-esa-dos could cause the CPU utilization of the Cisco Email Security Appliance to reach 100 percent, resulting in a denial of service.
Organizations using Cisco Email Security Appliance with affected versions of Cisco AsyncOS Software are at risk from cisco-sa-20200219-esa-dos.
No, cisco-sa-20200219-esa-dos can be exploited by an unauthenticated remote attacker.