7.5
HIGH
CVE-2021-34741
Cisco Email Security Appliance Denial of Service Email Validation Vulnerability
Description

A vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device. This vulnerability is due to insufficient input validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email through Cisco ESA. A successful exploit could allow the attacker to exhaust all the available CPU resources on an affected device for an extended period of time, preventing other emails from being processed and resulting in a DoS condition.

INFO

Published Date :

Nov. 4, 2021, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-34741 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco email_security_appliance
2 Cisco asyncos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34741.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-JOm9ETfO Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34741 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34741 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Reanalysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-770
  • Initial Analysis by [email protected]

    Nov. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-JOm9ETfO No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-JOm9ETfO Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:* versions up to (excluding) 13.0.4 *cpe:2.3:o:cisco:asyncos:13.5.3-010:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:13.7.0-093:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:m170:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:m190:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:m380:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:m390:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:m390x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:m680:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:m690:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:m690x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:s195:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:s395:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:s695:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34741 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.52866

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability