ID

VAR-201610-0341


CVE

CVE-2016-1480


TITLE

Cisco ESA and WSA Run on AsyncOS of MIME Vulnerability in the scanner that bypasses the user filter set on the device

Trust: 0.8

sources: JVNDB: JVNDB-2016-005645

DESCRIPTION

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. Affected Products: all releases prior to the first fixed release of Cisco AsyncOS Software for Cisco ESA and Cisco WSA, both virtual and hardware appliances, if the software is configured with message or content filters to scan incoming email attachments. More Information: CSCuw03606, CSCux59734. Known Affected Releases: 8.0.0-000 8.5.6-106 9.0.0-000 9.1.0-032 9.6.0-042 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.1.1-038 9.7.1-066. Vendors have confirmed this vulnerability Bug ID CSCuw03606 and CSCux59734 It is released as. Supplementary information : CWE Vulnerability type by CWE-388: Error Handling ( Error handling ) Has been identified. http://cwe.mitre.org/data/definitions/388.htmlA third party may bypass user filters configured on the device. The Cisco AsyncOS operating system is designed to enhance the security and performance of Cisco Email Security appliances. 0-000

Trust: 2.52

sources: NVD: CVE-2016-1480 // JVNDB: JVNDB-2016-005645 // CNVD: CNVD-2016-10397 // BID: 93914 // VULHUB: VHN-90299

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-10397

AFFECTED PRODUCTS

vendor:ciscomodel:email security appliancescope:eqversion:9.0.0-212

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:8.5.6-052

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.0.0

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:8.0.1-023

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:8.5.7-042

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:8.6.0

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.4.4-000

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.5.0-000

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:8.6.0-011

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:8.5.6-073

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.1.0-011

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.7.0-125

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.1.0-032

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.9.1-000

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.0.0-461

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.5.6-074

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.5.6-106

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.5.0-er1-198

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.5.6-113

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.4.0

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.6.0-000

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.5.0-000

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.0_base

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.5.0-201

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.0.5-000

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.9.2-032

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.1.0

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:8.9.0

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.1.1-000

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.6.0-042

Trust: 1.0

vendor:ciscomodel:email security appliancescope:eqversion:9.1.0-101

Trust: 1.0

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:web security the appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:asyncos softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asyncosscope:eqversion: -

Trust: 0.3

sources: CNVD: CNVD-2016-10397 // BID: 93914 // JVNDB: JVNDB-2016-005645 // CNNVD: CNNVD-201610-858 // NVD: CVE-2016-1480

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1480
value: HIGH

Trust: 1.0

NVD: CVE-2016-1480
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-10397
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201610-858
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90299
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-1480
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-10397
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90299
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1480
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-10397 // VULHUB: VHN-90299 // JVNDB: JVNDB-2016-005645 // CNNVD: CNNVD-201610-858 // NVD: CVE-2016-1480

PROBLEMTYPE DATA

problemtype:CWE-388

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-90299 // JVNDB: JVNDB-2016-005645 // NVD: CVE-2016-1480

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201610-858

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201610-858

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005645

PATCH

title:cisco-sa-20161026-esawsa1url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa1

Trust: 0.8

title:Patch for CiscoAsyncOS Security Bypass Vulnerability (CNVD-2016-10397)url:https://www.cnvd.org.cn/patchInfo/show/83246

Trust: 0.6

title:Cisco AsyncOS for Cisco Email Security Appliances and Web Security Appliances Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65180

Trust: 0.6

sources: CNVD: CNVD-2016-10397 // JVNDB: JVNDB-2016-005645 // CNNVD: CNNVD-201610-858

EXTERNAL IDS

db:NVDid:CVE-2016-1480

Trust: 3.4

db:BIDid:93914

Trust: 2.0

db:SECTRACKid:1037116

Trust: 1.1

db:SECTRACKid:1037117

Trust: 1.1

db:JVNDBid:JVNDB-2016-005645

Trust: 0.8

db:CNNVDid:CNNVD-201610-858

Trust: 0.7

db:CNVDid:CNVD-2016-10397

Trust: 0.6

db:VULHUBid:VHN-90299

Trust: 0.1

sources: CNVD: CNVD-2016-10397 // VULHUB: VHN-90299 // BID: 93914 // JVNDB: JVNDB-2016-005645 // CNNVD: CNNVD-201610-858 // NVD: CVE-2016-1480

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161026-esawsa1

Trust: 2.0

url:http://www.securityfocus.com/bid/93914

Trust: 1.7

url:http://www.securitytracker.com/id/1037116

Trust: 1.1

url:http://www.securitytracker.com/id/1037117

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1480

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1480

Trust: 0.8

url:http://www.cisco.com/c/en/us/products/security/email-security-appliance/index.html

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

url:http://www.cisco.com/c/en/us/products/security/web-security-appliance/index.html

Trust: 0.3

sources: CNVD: CNVD-2016-10397 // VULHUB: VHN-90299 // BID: 93914 // JVNDB: JVNDB-2016-005645 // CNNVD: CNNVD-201610-858 // NVD: CVE-2016-1480

CREDITS

Cisco

Trust: 0.3

sources: BID: 93914

SOURCES

db:CNVDid:CNVD-2016-10397
db:VULHUBid:VHN-90299
db:BIDid:93914
db:JVNDBid:JVNDB-2016-005645
db:CNNVDid:CNNVD-201610-858
db:NVDid:CVE-2016-1480

LAST UPDATE DATE

2024-11-23T22:01:23.254000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10397date:2016-10-31T00:00:00
db:VULHUBid:VHN-90299date:2017-07-29T00:00:00
db:BIDid:93914date:2016-11-24T00:11:00
db:JVNDBid:JVNDB-2016-005645date:2016-11-01T00:00:00
db:CNNVDid:CNNVD-201610-858date:2016-10-31T00:00:00
db:NVDid:CVE-2016-1480date:2024-11-21T02:46:31.230

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-10397date:2016-10-31T00:00:00
db:VULHUBid:VHN-90299date:2016-10-28T00:00:00
db:BIDid:93914date:2016-10-26T00:00:00
db:JVNDBid:JVNDB-2016-005645date:2016-11-01T00:00:00
db:CNNVDid:CNNVD-201610-858date:2016-10-31T00:00:00
db:NVDid:CVE-2016-1480date:2016-10-28T10:59:01.993