Cisco Patches Serious DoS Flaws in Email Security Appliance

Cisco this week patched two serious denial-of-service (DoS) vulnerabilities that can be exploited remotely without authentication in its Email Security Appliance (ESA) products.

One of the flaws, tracked as CVE-2018-15453 and classified as “critical,” has been described as a memory corruption issue caused by improper input validation in emails signed with Secure/Multipurpose Internet Mail Extensions (S/MIME). An attacker can cause appliances to reload and enter a DoS condition by sending a specially crafted S/MIME email.

When the software resumes, it continues processing the same email, resulting in a permanent DoS condition. Manual intervention is required to restore the appliance.

The second DoS vulnerability affecting Cisco’s email security appliances is related to the message filtering feature of AsyncOS software. Tracked as CVE-2018-15460 and rated “high severity,” the flaw allows an attacker to cause a DoS condition by getting CPU usage to increase to 100%.

A remote attacker can exploit the security hole by sending an email containing a large number of whitelisted URLs.

Both ESA vulnerabilities were discovered by Cisco itself and there is no evidence of malicious exploitation.

Cisco this week also released 16 other advisories describing “medium severity” flaws affecting ASR routers, Webex, IOS, TelePresence, Prime, IP Phone, Jabber, Identity Services Engine, Firepower, Unified Communications Manager, and Policy Suite products.

The IP Phone vulnerabilities were identified by a researcher from SEC Consult. He discovered an arbitrary script injection flaw, hardcoded credentials, undocumented debug functionality, and the use of outdated components containing known security holes.

However, Cisco’s advisory only informs users that a remote and unauthenticated attacker can execute arbitrary scripts and obtain sensitive information. While the networking giant has assigned a “medium” severity rating to its advisory, SEC Consult has classified the flaws as having “high” impact. The security firm has disclosed details of the vulnerabilities and published proof-of-concept (PoC) code.

Related: Cisco Warns of Zero-Day Vulnerability in Security Appliances

Related: Default Account Exposes Cisco Switches to Remote Attacks

Related: Cisco Patches Privilege Escalation Vulnerability in Adaptive Security Appliance

Original author: Eduard Kovacs