ID

VAR-201610-0317


CVE

CVE-2016-6357


TITLE

Cisco E Email Security Runs on the appliance AsyncOS Vulnerabilities in which filter drop settings can be bypassed

Trust: 0.8

sources: JVNDB: JVNDB-2016-005649

DESCRIPTION

A vulnerability in the configured security policies, including drop email filtering, in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass a configured drop filter by using an email with a corrupted attachment. More Information: CSCuz01651. Known Affected Releases: 10.0.9-015 9.7.1-066 9.9.6-026. Vendors have confirmed this vulnerability Bug CSCuz01651 It is released as. Supplementary information : CWE Vulnerability type by CWE-388: Error Handling ( Error handling ) Has been identified. The Cisco AsyncOS operating system is designed to enhance the security and performance of Cisco Email Security appliances. Cisco AsyncOS has a security bypass vulnerability that allows an attacker to exploit the vulnerability to bypass certain security restrictions and perform unauthorized operations. This may aid in further attacks. This issue is being tracked by Cisco Bug ID CSCuz01651. The appliance offers spam protection, email encryption, data loss prevention, and more. The following releases are affected: Cisco ESA 10.0.9-015, 9.7.1-066, 9.9.6-026

Trust: 2.52

sources: NVD: CVE-2016-6357 // JVNDB: JVNDB-2016-005649 // CNVD: CNVD-2016-10396 // BID: 93909 // VULHUB: VHN-95177

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-10396

AFFECTED PRODUCTS

vendor:ciscomodel:email security appliancescope:eqversion:9.7.1-066

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.9.6-026

Trust: 1.6

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope:eqversion:9.7.1-066

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope:eqversion:9.9.6-026

Trust: 0.8

vendor:ciscomodel:asyncos softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asyncosscope:eqversion: -

Trust: 0.3

sources: CNVD: CNVD-2016-10396 // BID: 93909 // JVNDB: JVNDB-2016-005649 // CNNVD: CNNVD-201610-750 // NVD: CVE-2016-6357

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-6357
value: HIGH

Trust: 1.0

NVD: CVE-2016-6357
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-10396
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201610-750
value: MEDIUM

Trust: 0.6

VULHUB: VHN-95177
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-6357
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-10396
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-95177
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-6357
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-10396 // VULHUB: VHN-95177 // JVNDB: JVNDB-2016-005649 // CNNVD: CNNVD-201610-750 // NVD: CVE-2016-6357

PROBLEMTYPE DATA

problemtype:CWE-388

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-95177 // JVNDB: JVNDB-2016-005649 // NVD: CVE-2016-6357

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201610-750

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201610-750

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005649

PATCH

title:cisco-sa-20161026-esa5url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa5

Trust: 0.8

title:Patch for CiscoAsyncOS Security Bypass Vulnerability (CNVD-2016-10396)url:https://www.cnvd.org.cn/patchInfo/show/83245

Trust: 0.6

title:Cisco Email Security Appliance Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65106

Trust: 0.6

sources: CNVD: CNVD-2016-10396 // JVNDB: JVNDB-2016-005649 // CNNVD: CNNVD-201610-750

EXTERNAL IDS

db:NVDid:CVE-2016-6357

Trust: 3.4

db:BIDid:93909

Trust: 2.6

db:SECTRACKid:1037114

Trust: 1.1

db:JVNDBid:JVNDB-2016-005649

Trust: 0.8

db:CNNVDid:CNNVD-201610-750

Trust: 0.7

db:CNVDid:CNVD-2016-10396

Trust: 0.6

db:VULHUBid:VHN-95177

Trust: 0.1

sources: CNVD: CNVD-2016-10396 // VULHUB: VHN-95177 // BID: 93909 // JVNDB: JVNDB-2016-005649 // CNNVD: CNNVD-201610-750 // NVD: CVE-2016-6357

REFERENCES

url:http://www.securityfocus.com/bid/93909

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161026-esa5

Trust: 2.0

url:http://www.securitytracker.com/id/1037114

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6357

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6357

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2016-10396 // VULHUB: VHN-95177 // BID: 93909 // JVNDB: JVNDB-2016-005649 // CNNVD: CNNVD-201610-750 // NVD: CVE-2016-6357

CREDITS

Cisco

Trust: 0.9

sources: BID: 93909 // CNNVD: CNNVD-201610-750

SOURCES

db:CNVDid:CNVD-2016-10396
db:VULHUBid:VHN-95177
db:BIDid:93909
db:JVNDBid:JVNDB-2016-005649
db:CNNVDid:CNNVD-201610-750
db:NVDid:CVE-2016-6357

LAST UPDATE DATE

2024-11-23T23:05:34.700000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10396date:2016-10-31T00:00:00
db:VULHUBid:VHN-95177date:2017-07-29T00:00:00
db:BIDid:93909date:2016-11-24T11:03:00
db:JVNDBid:JVNDB-2016-005649date:2016-11-01T00:00:00
db:CNNVDid:CNNVD-201610-750date:2016-10-31T00:00:00
db:NVDid:CVE-2016-6357date:2024-11-21T02:55:58.290

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-10396date:2016-10-31T00:00:00
db:VULHUBid:VHN-95177date:2016-10-28T00:00:00
db:BIDid:93909date:2016-10-26T00:00:00
db:JVNDBid:JVNDB-2016-005649date:2016-11-01T00:00:00
db:CNNVDid:CNNVD-201610-750date:2016-10-28T00:00:00
db:NVDid:CVE-2016-6357date:2016-10-28T10:59:07.917