// For flags

CVE-2020-3164

Cisco ESA, Cisco WSA, and Cisco SMA GUI Denial of Service Vulnerability

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of specific HTTP request headers. An attacker could exploit this vulnerability by sending a malformed HTTP request to an affected device. A successful exploit could allow the attacker to trigger a prolonged status of high CPU utilization relative to the GUI process(es). Upon successful exploitation of this vulnerability, an affected device will still be operative, but its response time and overall performance may be degraded.

Una vulnerabilidad en la interfaz de administración basada en web de Cisco AsyncOS para Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA) y Cisco Content Security Management Appliance (SMA), podría permitir a un atacante remoto no autenticado causar una alta utilización de la CPU en un dispositivo afectado, resultando en una condición de denegación de servicio (DoS). La vulnerabilidad es debido a una comprobación inapropiada de encabezados de petición HTTP específicos. Un atacante podría explotar esta vulnerabilidad mediante el envío de una petición HTTP malformada en un dispositivo afectado. Una explotación con éxito podría permitir al atacante activar un estado prolongado de alta utilización de la CPU relativo a los procesos de la GUI. Tras la explotación con éxito de esta vulnerabilidad, un dispositivo afectado aún estará operativo, pero su tiempo de respuesta y desempeño general pueden ser degradados.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-03-04 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Cloud Email Security
Search vendor "Cisco" for product "Cloud Email Security"
<= 13.0.0-392
Search vendor "Cisco" for product "Cloud Email Security" and version " <= 13.0.0-392"
-
Affected
Cisco
Search vendor "Cisco"
Content Security Management Appliance
Search vendor "Cisco" for product "Content Security Management Appliance"
< 13.6.0
Search vendor "Cisco" for product "Content Security Management Appliance" and version " < 13.6.0"
-
Affected
Cisco
Search vendor "Cisco"
Email Security Appliance
Search vendor "Cisco" for product "Email Security Appliance"
<= 13.0.0-392
Search vendor "Cisco" for product "Email Security Appliance" and version " <= 13.0.0-392"
-
Affected
Cisco
Search vendor "Cisco"
Web Security Appliance
Search vendor "Cisco" for product "Web Security Appliance"
<= 12.0.1-268
Search vendor "Cisco" for product "Web Security Appliance" and version " <= 12.0.1-268"
-
Affected