Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Cisco Patches Critical Vulnerability in Email Security Appliance

Cisco on Wednesday announced patches for a critical vulnerability affecting its Email Security Appliance (ESA) and Secure Email and Web Manager products.

Cisco on Wednesday announced patches for a critical vulnerability affecting its Email Security Appliance (ESA) and Secure Email and Web Manager products.

Tracked as CVE-2022-20798 (CVSS score of 9.8), the security bug can be exploited remotely to bypass authentication and log in to the web management interface of impacted appliances.

“This vulnerability is due to improper authentication checks when an affected device uses Lightweight Directory Access Protocol (LDAP) for external authentication. An attacker could exploit this vulnerability by entering a specific input on the login page of the affected device,” the company explains.

According to Cisco, both virtual and hardware appliances running a vulnerable Cisco AsyncOS software release are impacted, if external authentication is enabled and LDAP is employed as the authentication protocol.

Secure Email and Web Manager customers are advised to update to AsyncOS versions 13.0.0-277, 13.6.2-090, 13.8.1-090, 14.0.0-418, or 14.1.0-250. ESA customers should update to AsyncOS 14.0.1-033.

The tech giant also announced patches for a high-severity issue in ESA and Secure Email and Web Manager that could allow an attacker to retrieve information from an LDAP external authentication server connected to a vulnerable appliance.

Tracked as CVE-2022-20664 (CVSS score of 7.7), the issue exists because input is not properly sanitized when querying the external authentication server.

For Secure Email and Web Manager customers, the issue was resolved in AsyncOS versions 13.6.2-090 and 14.1.0-227. For ESA customers, AsyncOS version 14.0.1-020 addresses the bug.

Advertisement. Scroll to continue reading.

[ READ: Cisco Says Critical Flaw in Older SMB Routers Will Remain Unpatched ]

Also on Wednesday, Cisco warned that it does not plan to address a critical-severity vulnerability in Small Business RV110W, RV130, RV130W, and RV215W routers.

Tracked as CVE-2022-20825 (CVSS score of 9.8) and described as insufficient user input validation of incoming HTTP packets, the security flaw could allow an unauthenticated attacker to execute code remotely or cause a denial-of-service (DoS) condition.

“An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device using root-level privileges,” Cisco says.

The issue affects the web-based management interface of the RV110W, RV130, RV130W, and RV215W routers, all of which have already reached end-of-life (EOL), meaning that Cisco is no longer offering support for them.

“Cisco has not released and will not release software updates to address the vulnerability,” Cisco notes in its advisory.

The tech giant says it is not aware of any of these vulnerabilities being exploited in attacks.

Related: Cisco Patches Critical VM Escape in NFV Infrastructure Software

Related: Cisco Patches Critical Vulnerabilities in Small Business RV Routers

Related: Cisco Patches 11 High-Severity Vulnerabilities in Security Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.