CVE-2019-1983
Cisco AsyncOS/Cisco Email Security Appliance/Content Security Management Appliance Attachment Validation Denial of Service Vulnerability
Description
A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause repeated crashes in some internal processes that are running on the affected devices, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation of email attachments. An attacker could exploit this vulnerability by sending an email message with a crafted attachment through an affected device. A successful exploit could allow the attacker to cause specific processes to crash repeatedly, resulting in the complete unavailability of both the Cisco Advanced Malware Protection (AMP) and message tracking features and in severe performance degradation while processing email. After the affected processes restart, the software resumes filtering for the same attachment, causing the affected processes to crash and restart again. A successful exploit could also allow the attacker to cause a repeated DoS condition. Manual intervention may be required to recover from this situation.
INFO
Published Date :
Sept. 23, 2020, 1:15 a.m.
Last Modified :
Nov. 21, 2024, 4:37 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
1.4
Exploitability Score :
3.9
Affected Products
The following products are affected by CVE-2019-1983
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2019-1983
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2019-1983
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2019-1983
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-esa-sma-dos -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Initial Analysis by [email protected]
Oct. 01, 2020
Action Type Old Value New Value Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C) Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-esa-sma-dos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-esa-sma-dos Vendor Advisory Added CWE NIST CWE-20 Added CPE Configuration OR *cpe:2.3:a:cisco:content_security_management_appliance:11.4.0-812:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions up to (excluding) 11.0.1-161 *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (including) 12.5.0-633 Added CPE Configuration OR *cpe:2.3:a:cisco:email_security_appliance:11.0.1-hp5-602:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:11.1.0-404:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions up to (excluding) 11.0.3-251 *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.5.0-059
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2019-1983
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2019-1983
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.15 }} 0.00%
score
0.50733
percentile