A vulnerability in the Transport Layer Security (TLS) protocol implementation of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to inefficient processing of incoming TLS traffic. An attacker could exploit this vulnerability by sending a series of crafted TLS packets to an affected device. A successful exploit could allow the attacker to trigger a prolonged state of high CPU utilization. The affected device would still be operative, but response time and overall performance may be degraded.There are no workarounds that address this vulnerability.
History

Mon, 18 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco secure Email
CPEs cpe:2.3:a:cisco:secure_email:-:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco secure Email
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 18 Nov 2024 16:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the Transport Layer Security (TLS) protocol implementation of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to inefficient processing of incoming TLS traffic. An attacker could exploit this vulnerability by sending a series of crafted TLS packets to an affected device. A successful exploit could allow the attacker to trigger a prolonged state of high CPU utilization. The affected device would still be operative, but response time and overall performance may be degraded.There are no workarounds that address this vulnerability.
Title Cisco Email Security Appliance Denial Of Service Vulnerability
Weaknesses CWE-407
References
Metrics cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/RL:X/RC:X/E:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-11-18T15:53:40.744Z

Updated: 2024-11-18T16:32:04.999Z

Reserved: 2019-12-12T00:00:00.000Z

Link: CVE-2020-3548

cve-icon Vulnrichment

Updated: 2024-11-18T16:32:00.129Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-18T16:15:08.100

Modified: 2024-11-18T17:11:17.393

Link: CVE-2020-3548

cve-icon Redhat

No data.