Cisco Email Security Appliance DoS (cisco-sa-esa-dos-gdghHmbV)

high Nessus Plugin ID 166918

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Email Security Appliance is affected by a denial of service vulnerability. This vulnerability is due to improper handling of certain TLS connections that are processed by an affected device. An attacker could exploit this vulnerability by establishing a large number of concurrent TLS connections to an affected device. A successful exploit could allow the attacker to cause the device to drop new TLS email messages that come from the associated email servers.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwc35162

See Also

http://www.nessus.org/u?49ceb9f4

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc35162

Plugin Details

Severity: High

ID: 166918

File Name: cisco-sa-esa-dos-gdghHmbV.nasl

Version: 1.8

Type: combined

Family: CISCO

Published: 11/3/2022

Updated: 9/21/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-20960

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:email_security_appliance_firmware, cpe:/a:cisco:email_security_appliance

Required KB Items: Host/AsyncOS/Cisco Email Security Appliance/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/2/2022

Vulnerability Publication Date: 11/2/2022

Reference Information

CVE: CVE-2022-20960

CISCO-SA: cisco-sa-esa-dos-gdghHmbV

IAVA: 2022-A-0463-S

CISCO-BUG-ID: CSCwc35162