// For flags

CVE-2019-1983

Cisco Email Security Appliance and Cisco Content Security Management Appliance Denial of Service Vulnerability

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause repeated crashes in some internal processes that are running on the affected devices, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation of email attachments. An attacker could exploit this vulnerability by sending an email message with a crafted attachment through an affected device. A successful exploit could allow the attacker to cause specific processes to crash repeatedly, resulting in the complete unavailability of both the Cisco Advanced Malware Protection (AMP) and message tracking features and in severe performance degradation while processing email. After the affected processes restart, the software resumes filtering for the same attachment, causing the affected processes to crash and restart again. A successful exploit could also allow the attacker to cause a repeated DoS condition. Manual intervention may be required to recover from this situation.

Una vulnerabilidad en la funcionalidad de filtrado de mensajes de correo electrónico de Cisco AsyncOS Software para Cisco Email Security Appliance (ESA) y Cisco Content Security Management Appliance (SMA), podría permitir a un atacante remoto no autenticado causar bloqueos repetidos en algunos procesos internos que son ejecutados en los dispositivos afectados, resultando en una condición de denegación de servicio (DoS). La vulnerabilidad es debido a una comprobación de entrada insuficiente de los archivos adjuntos de correo electrónico. Un atacante podría explotar esta vulnerabilidad mediante el envío de un mensaje de correo electrónico con un archivo adjunto diseñado por medio de un dispositivo afectado. Una explotación con éxito podría permitir al atacante causar que procesos específicos se bloqueen de manera repetida, resultando en la indisponibilidad total tanto de Cisco Advanced Malware Protection (AMP) como de las funcionalidades de seguimiento de mensajes y en una degradación severa del rendimiento mientras se procesa el correo electrónico. Una vez que los procesos afectados se reinician, el software reanuda el filtrado del mismo archivo adjunto, lo que hace que los procesos afectados se bloqueen y se reinicien nuevamente. Una explotación con éxito también podría permitir al atacante causar una condición DoS repetida. Puede ser requerida una intervención manual para recuperarse de esta situación

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2020-09-23 CVE Published
  • 2023-09-26 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Content Security Management Appliance
Search vendor "Cisco" for product "Content Security Management Appliance"
11.4.0-812
Search vendor "Cisco" for product "Content Security Management Appliance" and version "11.4.0-812"
-
Affected
Cisco
Search vendor "Cisco"
Asyncos
Search vendor "Cisco" for product "Asyncos"
< 11.0.1-161
Search vendor "Cisco" for product "Asyncos" and version " < 11.0.1-161"
-
Affected
Cisco
Search vendor "Cisco"
Asyncos
Search vendor "Cisco" for product "Asyncos"
>= 12.0 <= 12.5.0-633
Search vendor "Cisco" for product "Asyncos" and version " >= 12.0 <= 12.5.0-633"
-
Affected
Cisco
Search vendor "Cisco"
Email Security Appliance
Search vendor "Cisco" for product "Email Security Appliance"
11.0.1-hp5-602
Search vendor "Cisco" for product "Email Security Appliance" and version "11.0.1-hp5-602"
-
Affected
Cisco
Search vendor "Cisco"
Email Security Appliance
Search vendor "Cisco" for product "Email Security Appliance"
11.1.0-404
Search vendor "Cisco" for product "Email Security Appliance" and version "11.1.0-404"
-
Affected
Cisco
Search vendor "Cisco"
Asyncos
Search vendor "Cisco" for product "Asyncos"
< 11.0.3-251
Search vendor "Cisco" for product "Asyncos" and version " < 11.0.3-251"
-
Affected
Cisco
Search vendor "Cisco"
Asyncos
Search vendor "Cisco" for product "Asyncos"
>= 12.0 < 12.5.0-059
Search vendor "Cisco" for product "Asyncos" and version " >= 12.0 < 12.5.0-059"
-
Affected