First published: Wed Mar 04 2020(Updated: )
A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of specific HTTP request headers. An attacker could exploit this vulnerability by sending a malformed HTTP request to an affected device. A successful exploit could allow the attacker to trigger a prolonged status of high CPU utilization relative to the GUI process(es). Upon successful exploitation of this vulnerability, an affected device will still be operative, but its response time and overall performance may be degraded. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cont-sec-gui-dos-nJ625dXb
Credit: This vulnerability was found by Vijay Kumar D V Cisco during internal security testing
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance Firmware | ||
Cisco Web Security Appliance | ||
Cisco Content Security Management Virtual Appliance |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability cisco-sa-cont-sec-gui-dos-nJ625dXb is classified with a high severity due to its potential to cause significant performance impact.
The cisco-sa-cont-sec-gui-dos-nJ625dXb vulnerability affects Cisco Email Security Appliance, Cisco Web Security Appliance, and Cisco Content Security Management Appliance.
To mitigate cisco-sa-cont-sec-gui-dos-nJ625dXb, upgrade to the latest firmware versions provided by Cisco.
Yes, the cisco-sa-cont-sec-gui-dos-nJ625dXb vulnerability can be exploited by unauthenticated remote attackers.
Exploitation of the cisco-sa-cont-sec-gui-dos-nJ625dXb vulnerability can lead to high CPU usage, degrading system performance.