| Vulnerability Name: | CVE-2019-1905 (CCN-162742) | ||||||||||||
| Assigned: | 2018-12-06 | ||||||||||||
| Published: | 2019-06-19 | ||||||||||||
| Updated: | 2019-10-09 | ||||||||||||
| Summary: | A vulnerability in the GZIP decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper validation of GZIP-formatted files. An attacker could exploit this vulnerability by sending a malicious file inside a crafted GZIP-compressed file. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email. | ||||||||||||
| CVSS v3 Severity: | 5.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N) 5.1 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C)
5.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
| ||||||||||||
| Vulnerability Type: | CWE-20 | ||||||||||||
| Vulnerability Consequences: | Bypass Security | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2019-1905 Source: BID Type: Third Party Advisory, VDB Entry 108856 Source: XF Type: UNKNOWN cisco-cve20191905-sec-bypass(162742) Source: CCN Type: Cisco Security Advisory cisco-sa-20190619-esa-bypass Cisco Email Security Appliance GZIP Content Filter Bypass Vulnerability Source: CISCO Type: Vendor Advisory 20190619 Cisco Email Security Appliance GZIP Content Filter Bypass Vulnerability | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||