NewsSecurity Vulnerabilities

Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability [CVE-2022-20653]

CVE number – CVE-2022-20653

A vulnerability in the DNS-based Authentication of Named Entities (DANE) email verification component of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

This vulnerability is due to insufficient error handling in DNS name resolution by the affected software. An attacker could exploit this vulnerability by sending specially formatted email messages that are processed by an affected device.

A successful exploit could allow the attacker to cause the device to become unreachable from management interfaces or to process additional email messages for a period of time until the device recovers, resulting in a DoS condition. Continued attacks could cause the device to become completely unavailable, resulting in a persistent DoS condition.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

Vulnerable Products

This vulnerability affects Cisco ESA devices if they are running a vulnerable release of Cisco AsyncOS Software with the DANE feature enabled and with the downstream mail servers configured to send bounce messages.

Note: The DANE feature is not enabled by default.

For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

Cisco Cloud Email Security includes Cisco ESA and Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), as part of the service solution. Cisco provides regular maintenance of the products included in this solution. Customers can also request a software upgrade by contacting Cisco Cloud Email Security support.

Attention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure.

Determine Whether DANE Is Configured

To determine whether DANE is configured, check the web UI page Mail Policies > Destination Controls > Add Destination and verify whether the DANE Support option is enabled.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-MxZvGtgU

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.