// For flags

CVE-2022-20653

Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the DNS-based Authentication of Named Entities (DANE) email verification component of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error handling in DNS name resolution by the affected software. An attacker could exploit this vulnerability by sending specially formatted email messages that are processed by an affected device. A successful exploit could allow the attacker to cause the device to become unreachable from management interfaces or to process additional email messages for a period of time until the device recovers, resulting in a DoS condition. Continued attacks could cause the device to become completely unavailable, resulting in a persistent DoS condition.

Una vulnerabilidad en el componente de verificación de correo electrónico DANE (DNS-based Authentication of Named Entities) del software Cisco AsyncOS para Cisco Email Security Appliance (ESA) podría permitir a un atacante remoto no autenticado causar una condición de denegación de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad es debido a un manejo insuficiente de errores en la resolución de nombres DNS por parte del software afectado. Un atacante podría explotar esta vulnerabilidad mediante el envío de mensajes de correo electrónico con un formato especial que sean procesados por un dispositivo afectado. Una explotación con éxito podría permitir al atacante causar a el dispositivo volverse inalcanzable desde las interfaces de administración o procesar mensajes de correo electrónico adicionales durante un período de tiempo hasta que el dispositivo sea recuperado, resultando en una condición de DoS. Los ataques continuados podrían causar que el dispositivo quedara completamente inaccesible, resultando en una condición de DoS persistente

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-02 CVE Reserved
  • 2022-02-17 CVE Published
  • 2023-09-10 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Asyncos
Search vendor "Cisco" for product "Asyncos"
< 13.0.3
Search vendor "Cisco" for product "Asyncos" and version " < 13.0.3"
-
Affected
Cisco
Search vendor "Cisco"
Asyncos
Search vendor "Cisco" for product "Asyncos"
>= 13.5.0 < 13.5.4.102
Search vendor "Cisco" for product "Asyncos" and version " >= 13.5.0 < 13.5.4.102"
-
Affected
Cisco
Search vendor "Cisco"
Asyncos
Search vendor "Cisco" for product "Asyncos"
>= 14.0 < 14.0.2.020
Search vendor "Cisco" for product "Asyncos" and version " >= 14.0 < 14.0.2.020"
-
Affected