CVE-2018-15453

A vulnerability in the Secure/Multipurpose Internet Mail Extensions (S/MIME) Decryption and Verification or S/MIME Public Key Harvesting features of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause an affected device to corrupt system memory. A successful exploit could cause the filtering process to unexpectedly reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to improper input validation of S/MIME-signed emails. An attacker could exploit this vulnerability by sending a malicious S/MIME-signed email through a targeted device. If Decryption and Verification or Public Key Harvesting is configured, the filtering process could crash due to memory corruption and restart, resulting in a DoS condition. The software could then resume processing the same S/MIME-signed email, causing the filtering process to crash and restart again. A successful exploit could allow the attacker to cause a permanent DoS condition. This vulnerability may require manual intervention to recover the ESA.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:email_security_appliance_firmware:11.0.1-401:*:*:*:*:*:*:*
cpe:2.3:o:cisco:email_security_appliance_firmware:11.1.0-131:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-10 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15453

Mitre link : CVE-2018-15453

CVE.ORG link : CVE-2018-15453


JSON object : View

Products Affected

cisco

  • email_security_appliance_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-20

Improper Input Validation