Wednesday, October 26, 2016

Cisco Email Security Appliance Drop Bypass Vulnerability

A vulnerability in the configured security policies, including drop email filtering, in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass a configured drop filter by using an email with a corrupted attachment.

The vulnerability is due to improper error handling. An attacker could exploit this vulnerability by sending an email message with a corrupted attachment. A successful exploit could allow the attacker to bypass a configured drop filter.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://ift.tt/2eFNNA1 A vulnerability in the configured security policies, including drop email filtering, in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass a configured drop filter by using an email with a corrupted attachment.

The vulnerability is due to improper error handling. An attacker could exploit this vulnerability by sending an email message with a corrupted attachment. A successful exploit could allow the attacker to bypass a configured drop filter.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://ift.tt/2eFNNA1
Security Impact Rating: Medium
CVE: CVE-2016-6357

from Cisco Security Advisory http://ift.tt/2eFNNA1

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.