ID

VAR-201607-0426


CVE

CVE-2016-1445


TITLE

Cisco Adaptive Security Appliance In software ICMP Echo Reply ACL Vulnerability to avoid

Trust: 0.8

sources: JVNDB: JVNDB-2016-003743

DESCRIPTION

Cisco Adaptive Security Appliance (ASA) Software 8.2 through 9.4.3.3 allows remote attackers to bypass intended ICMP Echo Reply ACLs via vectors related to subtypes. Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlThrough processing on subtypes by a third party, ICMP Echo Reply ACL May be avoided. Remote attackers can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. This issue is tracked by Cisco Bug ID CSCuy25163

Trust: 1.98

sources: NVD: CVE-2016-1445 // JVNDB: JVNDB-2016-003743 // BID: 91693 // VULHUB: VHN-90264

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.4.3.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.5.2.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.6.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.6.1.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:8.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.5.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2

Trust: 0.9

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.26

Trust: 0.9

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.29

Trust: 0.9

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.24

Trust: 0.9

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2 to 9.4.3.3

Trust: 0.8

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.6

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.7

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3\(2.34\)

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4\(6\)

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.3\(6\)

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.3\(2\)

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.41

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(3.4)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(5.12)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.14.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(3.9)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(2.5)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.546

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.29

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.27

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.12

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(4.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.13

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(0.104)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.541

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.13.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(7)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.4.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.2.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.515

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.21)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(1.4)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.3.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(2.10)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.32)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(1.8)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(1.50)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.210

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(4.5)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.20

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.45

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(1.7)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.13)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.23

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(3.10)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.3.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(2.8)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.39)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.16

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(0.0)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(3)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(3)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2.13

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.14

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.34

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(3.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(3.4)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.2.10

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.56

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.12.10

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.13.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.217

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.38)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.15

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.49

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.44

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(6)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.1.4.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.548

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.50

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.216

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.540

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.14.20

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.(3.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(2)8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(5.7)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(4.3)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(3.8)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(6.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(6.2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(4.5)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.12.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4(1.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.1.4.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(6.9)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.14.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(2.6)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.1.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.3.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(3.3)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.3.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(3.8)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.1.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.12

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3.11

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.513

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(5.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.1.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(1.105)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(3.2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.15

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.24

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.13

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.13

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.24

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(3.6)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(1.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.512

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.19

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.8)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.1.4.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.522

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(4.8)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.14.24

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.3.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.14.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.3.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.4.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.33)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.13.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.14.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.533

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.1.3.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.11.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(7.6)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.526

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(3.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.55

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(3.7)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(2.243)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.14.17

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(5.106)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.1.11

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(1.2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.510

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.5.21

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.29)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(2.4)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(2.100)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(2.6)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.2.2.12

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.2.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.1.3.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0.4.17

Trust: 0.3

sources: BID: 91693 // JVNDB: JVNDB-2016-003743 // CNNVD: CNNVD-201607-157 // NVD: CVE-2016-1445

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1445
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-1445
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201607-157
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90264
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-1445
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-90264
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1445
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2016-1445
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-90264 // JVNDB: JVNDB-2016-003743 // CNNVD: CNNVD-201607-157 // NVD: CVE-2016-1445

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.9

problemtype:CWE-Other

Trust: 0.8

problemtype:CWE-284

Trust: 0.1

sources: VULHUB: VHN-90264 // JVNDB: JVNDB-2016-003743 // NVD: CVE-2016-1445

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201607-157

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201607-157

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-003743

PATCH

title:cisco-sa-20160711-asaurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160711-asa

Trust: 0.8

title:Cisco Adaptive Security Appliances Software Repair measures for security bypass vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=62745

Trust: 0.6

sources: JVNDB: JVNDB-2016-003743 // CNNVD: CNNVD-201607-157

EXTERNAL IDS

db:NVDid:CVE-2016-1445

Trust: 2.8

db:BIDid:91693

Trust: 2.0

db:SECTRACKid:1036271

Trust: 1.7

db:JVNDBid:JVNDB-2016-003743

Trust: 0.8

db:CNNVDid:CNNVD-201607-157

Trust: 0.7

db:VULHUBid:VHN-90264

Trust: 0.1

sources: VULHUB: VHN-90264 // BID: 91693 // JVNDB: JVNDB-2016-003743 // CNNVD: CNNVD-201607-157 // NVD: CVE-2016-1445

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160711-asa

Trust: 2.0

url:http://www.securityfocus.com/bid/91693

Trust: 1.7

url:http://www.securitytracker.com/id/1036271

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1445

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1445

Trust: 0.8

url:http://www.cisco.com

Trust: 0.3

sources: VULHUB: VHN-90264 // BID: 91693 // JVNDB: JVNDB-2016-003743 // CNNVD: CNNVD-201607-157 // NVD: CVE-2016-1445

CREDITS

Cisco

Trust: 0.3

sources: BID: 91693

SOURCES

db:VULHUBid:VHN-90264
db:BIDid:91693
db:JVNDBid:JVNDB-2016-003743
db:CNNVDid:CNNVD-201607-157
db:NVDid:CVE-2016-1445

LAST UPDATE DATE

2024-11-23T22:42:20.599000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-90264date:2020-01-21T00:00:00
db:BIDid:91693date:2016-07-11T00:00:00
db:JVNDBid:JVNDB-2016-003743date:2016-07-19T00:00:00
db:CNNVDid:CNNVD-201607-157date:2022-05-26T00:00:00
db:NVDid:CVE-2016-1445date:2024-11-21T02:46:27.437

SOURCES RELEASE DATE

db:VULHUBid:VHN-90264date:2016-07-12T00:00:00
db:BIDid:91693date:2016-07-11T00:00:00
db:JVNDBid:JVNDB-2016-003743date:2016-07-19T00:00:00
db:CNNVDid:CNNVD-201607-157date:2016-07-12T00:00:00
db:NVDid:CVE-2016-1445date:2016-07-12T01:59:45.140