First published: Wed Apr 02 2025(Updated: )
A vulnerability in chat messaging features of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.This vulnerability is due to improper validation of user-supplied input to chat entry points. An attacker could exploit this vulnerability by sending malicious requests to a messaging chat entry point in the affected application. A successful exploit could allow the attacker to cause the application to stop responding, resulting in a DoS condition. The application may not recover on its own and may need an administrator to manually restart services to recover.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ece-dos-tC6m9GZ8
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Enterprise Chat and Email |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-ece-dos-tC6m9GZ8 is considered high due to its ability to cause a denial of service condition.
To fix cisco-sa-ece-dos-tC6m9GZ8, ensure that you apply the latest security patches released by Cisco for the Enterprise Chat and Email software.
Organizations using Cisco Enterprise Chat and Email may be affected by cisco-sa-ece-dos-tC6m9GZ8.
The impact of cisco-sa-ece-dos-tC6m9GZ8 is a denial of service that can disrupt chat messaging functionality.
No, an unauthenticated remote attacker can exploit cisco-sa-ece-dos-tC6m9GZ8.