ID

VAR-201610-0320


CVE

CVE-2016-6360


TITLE

Cisco E Email Security Appliance and Web Security Appliance Advanced Malware Protection Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-005651

DESCRIPTION

A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products: Cisco AsyncOS Software for Email Security Appliances (ESA) versions 9.5 and later up to the first fixed release, Cisco AsyncOS Software for Web Security Appliances (WSA) all versions prior to the first fixed release. More Information: CSCux56406, CSCux59928. Known Affected Releases: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.7.1-066 WSA10.0.0-233. Vendors have confirmed this vulnerability Bug CSCux56406 and CSCux59928 It is released as.Service disruption by a third party (DoS) There is a possibility of being put into a state. CiscoEmailandWebSecurityAppliance is a product of Cisco. A denial of service vulnerability exists in CiscoEmail and WebSecurityAppliance. An unauthenticated remote attacker exploited the vulnerability to cause a denial of service attack. Multiple Cisco Products are prone to a denial-of-service vulnerability. This issue is being tracked by Cisco Bug IDs CSCux56406 and CSCux59928. Cisco ESA versions after 9.5 and AMP of WSA have a denial of service vulnerability

Trust: 2.61

sources: NVD: CVE-2016-6360 // JVNDB: JVNDB-2016-005651 // CNVD: CNVD-2016-10383 // BID: 93910 // VULHUB: VHN-95180 // VULMON: CVE-2016-6360

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-10383

AFFECTED PRODUCTS

vendor:ciscomodel:email security appliancescope:eqversion:9.6.0-000

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:9.5.0-284

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.7.0-125

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.5.0-000

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:9.5.0-235

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:9.0_base

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:9.5.0-444

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:9.1_base

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:9.0.0-193

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.6.0-042

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:8.8.0-085

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:9.1.0-000

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.5.0-201

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:9.1.0-070

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:9.5_base

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.6.0-051

Trust: 1.0

vendor:ciscomodel:e email security the appliancescope:ltversion:9.5 thats all 9.7.1-066

Trust: 0.8

vendor:ciscomodel:web security the appliancescope:ltversion:10.0.0-233

Trust: 0.8

vendor:ciscomodel:web security appliancescope: - version: -

Trust: 0.6

vendor:ciscomodel:email security appliancescope:gteversion:9.5

Trust: 0.6

vendor:ciscomodel:web security appliancescope:eqversion: -

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion: -

Trust: 0.3

vendor:ciscomodel:asyncosscope:eqversion:9.5

Trust: 0.3

sources: CNVD: CNVD-2016-10383 // BID: 93910 // JVNDB: JVNDB-2016-005651 // CNNVD: CNNVD-201610-770 // NVD: CVE-2016-6360

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-6360
value: HIGH

Trust: 1.0

NVD: CVE-2016-6360
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-10383
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201610-770
value: MEDIUM

Trust: 0.6

VULHUB: VHN-95180
value: MEDIUM

Trust: 0.1

VULMON: CVE-2016-6360
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-6360
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2016-10383
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-95180
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-6360
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-10383 // VULHUB: VHN-95180 // VULMON: CVE-2016-6360 // JVNDB: JVNDB-2016-005651 // CNNVD: CNNVD-201610-770 // NVD: CVE-2016-6360

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-95180 // JVNDB: JVNDB-2016-005651 // NVD: CVE-2016-6360

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201610-770

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201610-770

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005651

PATCH

title:cisco-sa-20161026-esawsa3url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3

Trust: 0.8

title:Patches for multiple Cisco product denial of service vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/83309

Trust: 0.6

title:Cisco Email Security Appliance and Cisco Web Security Appliance Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65123

Trust: 0.6

title:Threatposturl:https://threatpost.com/cisco-patches-critical-bugs-in-900-series-routers-prime-home-server/121765/

Trust: 0.1

sources: CNVD: CNVD-2016-10383 // VULMON: CVE-2016-6360 // JVNDB: JVNDB-2016-005651 // CNNVD: CNNVD-201610-770

EXTERNAL IDS

db:NVDid:CVE-2016-6360

Trust: 3.5

db:BIDid:93910

Trust: 2.7

db:SECTRACKid:1037120

Trust: 1.2

db:SECTRACKid:1037121

Trust: 1.2

db:JVNDBid:JVNDB-2016-005651

Trust: 0.8

db:CNNVDid:CNNVD-201610-770

Trust: 0.7

db:CNVDid:CNVD-2016-10383

Trust: 0.6

db:VULHUBid:VHN-95180

Trust: 0.1

db:VULMONid:CVE-2016-6360

Trust: 0.1

sources: CNVD: CNVD-2016-10383 // VULHUB: VHN-95180 // VULMON: CVE-2016-6360 // BID: 93910 // JVNDB: JVNDB-2016-005651 // CNNVD: CNNVD-201610-770 // NVD: CVE-2016-6360

REFERENCES

url:http://www.securityfocus.com/bid/93910

Trust: 2.5

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161026-esawsa3

Trust: 2.1

url:http://www.securitytracker.com/id/1037120

Trust: 1.2

url:http://www.securitytracker.com/id/1037121

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6360

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6360

Trust: 0.8

url:http://www.cisco.com/c/en/us/products/security/email-security-appliance/index.html

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

url:http://www.cisco.com/c/en/us/products/security/web-security-appliance/index.html

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/cisco-patches-critical-bugs-in-900-series-routers-prime-home-server/121765/

Trust: 0.1

sources: CNVD: CNVD-2016-10383 // VULHUB: VHN-95180 // VULMON: CVE-2016-6360 // BID: 93910 // JVNDB: JVNDB-2016-005651 // CNNVD: CNNVD-201610-770 // NVD: CVE-2016-6360

CREDITS

Cisco

Trust: 0.9

sources: BID: 93910 // CNNVD: CNNVD-201610-770

SOURCES

db:CNVDid:CNVD-2016-10383
db:VULHUBid:VHN-95180
db:VULMONid:CVE-2016-6360
db:BIDid:93910
db:JVNDBid:JVNDB-2016-005651
db:CNNVDid:CNNVD-201610-770
db:NVDid:CVE-2016-6360

LAST UPDATE DATE

2024-11-23T22:30:56.827000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10383date:2016-10-31T00:00:00
db:VULHUBid:VHN-95180date:2017-07-29T00:00:00
db:VULMONid:CVE-2016-6360date:2017-07-29T00:00:00
db:BIDid:93910date:2016-11-24T01:04:00
db:JVNDBid:JVNDB-2016-005651date:2016-11-01T00:00:00
db:CNNVDid:CNNVD-201610-770date:2016-11-15T00:00:00
db:NVDid:CVE-2016-6360date:2024-11-21T02:55:58.640

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-10383date:2016-10-31T00:00:00
db:VULHUBid:VHN-95180date:2016-10-28T00:00:00
db:VULMONid:CVE-2016-6360date:2016-10-28T00:00:00
db:BIDid:93910date:2016-10-26T00:00:00
db:JVNDBid:JVNDB-2016-005651date:2016-11-01T00:00:00
db:CNNVDid:CNNVD-201610-770date:2016-10-28T00:00:00
db:NVDid:CVE-2016-6360date:2016-10-28T10:59:10.213