code | #TRUSTED 4acda1ee9f893e9161440dee9a4009fe7581dd1b55808aa4e8c4e42a07e84b56d565b605feb6a2a0e058403397455078f7dae94e233aa8a85e79754d7fe46b3ca94c7bfc53654b1d66dc07fe3bc505281387dd53682f3b1c671890f5103a92452addd5b1abb79571ba1ec6f506a70c6ae62c5ae5980b4f9b938564f0652cfd91d4074b23e0a7a22be087c86ac980291b07ac1a49d6d9772b4786b70ac0d88801228b7734839a87ddd71ddfa0184a242d1c00a29c95ca76d1c8a7c2507971b44f590466b1e270b6cba086a6764b7f6a9fb04db7d94b02931b324725c79a2430f6ebdad0bf59046f7428ff6a81f78e0c59913a7cd141d3ed54e04cce625cb8446a9c15aa14f79edc62801999e3f771f42385061f24dd926be9181d628f10ea5c12e8eff330b37ac720d1d146ecca69aebff80405e01274f878fb22f885c72375e754bf1bbacaef89f7ce1d780b7d1a9d65e49de712f21aa2491e2e6372751137792e0b8ad99ce67cf846f0abc93db4b0200cee9fa2e7a4ca41cfeb44ae366a654ecb36a02035dc53c320279503a2b8bcb82dff0ffe9eb9a90e45a523b10adbdc06e64627294566fb6695809516d6840d0ee2fdc2e520a4466f3f46e4ebfe44df66cd3e0ac2b7310a914b60ac80e3fcf49cde6a9047bdfe072031ad5ddd17b787989374bc8c22e1a3cd3d069783e18ded591da49bfb74e05a034b67f671c6c83cfe
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');
if (description)
{
script_id(134107);
script_version("1.4");
script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/02");
script_cve_id("CVE-2019-1947");
script_xref(name:"CISCO-BUG-ID", value:"CSCvq03793");
script_xref(name:"CISCO-SA", value:"cisco-sa-20200219-esa-dos");
script_xref(name:"IAVA", value:"2020-A-0079");
script_name(english:"Cisco Email Security Appliance DoS (cisco-sa-20200219-esa-dos)");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Email Security Appliance (ESA) is affected by a denial of service (DoS)
vulnerability in the email message filtering feature due to improper handling of email messages that contain large
attachments. An unauthenticated, remote attacker can exploit this, by sending a malicious email message, in order to
increase CPU utilization to 100 percent and cause a permanent DoS condition, requiring manual intervention to recover
the ESA.
Please see the included Cisco BID and Cisco Security Advisory for more information");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-esa-dos
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9e2c1c11");
script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq03793");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvq03793");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1947");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/19");
script_set_attribute(attribute:"patch_publication_date", value:"2020/02/19");
script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/28");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:email_security_appliance_(esa)");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_esa_version.nasl");
script_require_keys("Host/AsyncOS/Cisco Email Security Appliance/Version");
exit(0);
}
include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');
product_info = cisco::get_product_info(name:'Cisco Email Security Appliance (ESA)');
version_list = make_list('12.1.0.085', '11.1.0.131');
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_HOLE,
'version' , product_info['version'],
'bug_id' , 'CSCvq03793'
);
cisco::check_and_report(
product_info:product_info,
workarounds:workarounds,
workaround_params:workaround_params,
reporting:reporting,
vuln_versions:version_list
);
|