You are here
Home > Preporuke > Ranjivost Cisco AsyncOS softvera za Cisco Email Security Appliances

Ranjivost Cisco AsyncOS softvera za Cisco Email Security Appliances

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Email Security Appliance Denial of Service Vulnerability

Advisory ID: cisco-sa-20170920-esa

Revision: 1.0

For Public Release: 2017 September 20 16:00 GMT

Last Updated: 2017 September 20 16:00 GMT

CVE ID(s): CVE-2017-12215

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary
=======
A vulnerability in the email message filtering feature of Cisco AsyncOS Software for the Cisco Email Security Appliance could allow an unauthenticated, remote attacker to cause an affected device to run out of memory and stop scanning and forwarding email messages. When system memory is depleted, it can cause the filtering process to crash, resulting in a denial of service (DoS) condition on the device.

The vulnerability is due to improper input validation of email attachments that contain corrupted fields. An attacker could exploit this vulnerability by sending an email message with an attachment that contains corrupted fields through a targeted device. When the affected software filters the attachment, the filtering process could crash when the system runs out of memory and the process restarts, resulting in a DoS condition. After the filtering process restarts, the software resumes filtering for the same attachment, causing the filtering process to crash and restart again. A successful exploit could allow the attacker to cause a repeated DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-esa [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-esa”]

—–BEGIN PGP SIGNATURE—–
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=gUZV
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-09-0041-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa samba

Otkriveni su sigurnosni nedostaci u programskom paketu samba za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje MitM napada...

Close