Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)

critical Nessus Plugin ID 79271

Synopsis

The remote security appliance is missing a vendor-supplied security patch.

Description

According to its self-reported version, the version of AsyncOS running on the remote Cisco Email Security Appliance (ESA) is affected by a remote code execution vulnerability due to a buffer overflow condition in the telnet component.

Solution

Apply the relevant update referenced in Cisco Security Advisory cisco-sa-20120126-ironport.

Alternatively, as a workaround, the vendor notes that Telnet services can be disabled on the device.

See Also

http://www.nessus.org/u?a6a6592a

https://tools.cisco.com/bugsearch/bug/CSCzv32432

https://www.freebsd.org/security/advisories/FreeBSD-SA-11:08.telnetd.asc

Plugin Details

Severity: Critical

ID: 79271

File Name: cisco-sa-20120126-esa.nasl

Version: 1.9

Type: local

Family: CISCO

Published: 11/17/2014

Updated: 11/25/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:cisco:email_security_appliance, cpe:/o:cisco:asyncos, cpe:/o:cisco:email_security_appliance_firmware

Required KB Items: Host/AsyncOS/Cisco Email Security Appliance/DisplayVersion, Host/AsyncOS/Cisco Email Security Appliance/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/28/2014

Vulnerability Publication Date: 12/23/2011

Exploitable With

Core Impact

Metasploit (Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow)

ExploitHub (EH-11-760)

Reference Information

CVE: CVE-2011-4862

BID: 51182

CISCO-SA: cisco-sa-20120126-ironport

CISCO-BUG-ID: CSCzv32432