Cisco Email Security Appliance Zip Content Filter Bypass (cisco-sa-esa-zip-bypass-gbU4gtTg)

medium Nessus Plugin ID 149847

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Email Security Appliance (ESA) is affected by a vulnerability in the zip decompression engine due to improper handling of password-protected zip files. An unauthenticated, remote attacker can exploit this with a crafted zip file to bypass content filters.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvv38679

See Also

http://www.nessus.org/u?ab126d2d

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv38679

Plugin Details

Severity: Medium

ID: 149847

File Name: cisco-sa-esa-zip-bypass-gbU4gtTg.nasl

Version: 1.6

Type: combined

Family: CISCO

Published: 5/21/2021

Updated: 12/29/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-26082

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:email_security_appliance

Required KB Items: Host/AsyncOS/Cisco Email Security Appliance/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 11/4/2020

Reference Information

CVE: CVE-2020-26082

CWE: 20

CISCO-SA: cisco-sa-esa-zip-bypass-gbU4gtTg

IAVA: 2020-A-0447-S

CISCO-BUG-ID: CSCvv38679