Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Cisco Patches Serious DoS Flaws in Email Security Appliance

Cisco this week patched two serious denial-of-service (DoS) vulnerabilities that can be exploited remotely without authentication in its Email Security Appliance (ESA) products.

Cisco this week patched two serious denial-of-service (DoS) vulnerabilities that can be exploited remotely without authentication in its Email Security Appliance (ESA) products.

One of the flaws, tracked as CVE-2018-15453 and classified as “critical,” has been described as a memory corruption issue caused by improper input validation in emails signed with Secure/Multipurpose Internet Mail Extensions (S/MIME). An attacker can cause appliances to reload and enter a DoS condition by sending a specially crafted S/MIME email.

When the software resumes, it continues processing the same email, resulting in a permanent DoS condition. Manual intervention is required to restore the appliance.

The second DoS vulnerability affecting Cisco’s email security appliances is related to the message filtering feature of AsyncOS software. Tracked as CVE-2018-15460 and rated “high severity,” the flaw allows an attacker to cause a DoS condition by getting CPU usage to increase to 100%.

A remote attacker can exploit the security hole by sending an email containing a large number of whitelisted URLs.

Both ESA vulnerabilities were discovered by Cisco itself and there is no evidence of malicious exploitation.

Cisco this week also released 16 other advisories describing “medium severity” flaws affecting ASR routers, Webex, IOS, TelePresence, Prime, IP Phone, Jabber, Identity Services Engine, Firepower, Unified Communications Manager, and Policy Suite products.

The IP Phone vulnerabilities were identified by a researcher from SEC Consult. He discovered an arbitrary script injection flaw, hardcoded credentials, undocumented debug functionality, and the use of outdated components containing known security holes.

Advertisement. Scroll to continue reading.

However, Cisco’s advisory only informs users that a remote and unauthenticated attacker can execute arbitrary scripts and obtain sensitive information. While the networking giant has assigned a “medium” severity rating to its advisory, SEC Consult has classified the flaws as having “high” impact. The security firm has disclosed details of the vulnerabilities and published proof-of-concept (PoC) code.

Related: Cisco Warns of Zero-Day Vulnerability in Security Appliances

Related: Default Account Exposes Cisco Switches to Remote Attacks

Related: Cisco Patches Privilege Escalation Vulnerability in Adaptive Security Appliance

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.