Cisco Email Security Appliance Multiple Vulnerabilities (cisco-sa-esasmawsa-vulns-YRuSW5mD)

high Nessus Plugin ID 166911

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Email Security Appliance is affected by multiple vulnerabilities.

- an SQL injection vulnerability that could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. To exploit this vulnerability, an attacker would need to have the credentials of a high-privileged user account. (CVE-2022-20867)

- a privilege escalation vulnerability that could allow an authenticated, remote attacker to elevate privileges on an affected system. This vulnerability is due to the use of a hard-coded value to encrypt a token that is used for certain API calls. An attacker could exploit this vulnerability by authenticating to an affected device and sending a crafted HTTP request. (CVE-2022-20868)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwc12181 and CSCwc12183

See Also

http://www.nessus.org/u?38dfc160

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc12181

Plugin Details

Severity: High

ID: 166911

File Name: cisco-sa-esa-sqli-privesc-YRuSW5mD.nasl

Version: 1.13

Type: combined

Family: CISCO

Published: 11/3/2022

Updated: 9/21/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-20868

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:email_security_appliance_firmware, cpe:/a:cisco:email_security_appliance

Required KB Items: Host/AsyncOS/Cisco Email Security Appliance/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/2/2022

Vulnerability Publication Date: 11/2/2022

Reference Information

CVE: CVE-2022-20867, CVE-2022-20868

CISCO-SA: cisco-sa-esasmawsa-vulns-YRuSW5mD

IAVA: 2022-A-0463-S

CISCO-BUG-ID: CSCwc12181, CSCwc12183