[c-nsp] Cisco Security Advisory: Cisco Email Security Appliance Corrupted Attachment Fields Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Oct 26 12:06:54 EDT 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Email Security Appliance Corrupted Attachment Fields Denial of Service Vulnerability 

Advisory ID: cisco-sa-20161026-esa3

Revision 1.0

For Public Release 2016 October 26 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages due to a denial of service (DoS) condition.

The vulnerability is due to improper input validation of email attachments that have corrupted fields. An attacker could exploit this vulnerability by sending a crafted email message, which has an attachment with corrupted fields, through an affected device. When the affected software filters the attachment, the filtering process could crash and restart, resulting in a DoS condition. After the filtering process restarts, the software resumes filtering for the same attachment, causing the filtering process to crash and restart again. A successful exploit could allow the attacker to cause a repeated DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. 

This advisory is available at the following link:
 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa3

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=yYBs
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list