ID

VAR-201611-0167


CVE

CVE-2016-6458


TITLE

Cisco E Email Security For appliance AsyncOS Vulnerability that bypasses the set content filter in the content filtering function

Trust: 0.8

sources: JVNDB: JVNDB-2016-005909

DESCRIPTION

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass content filters configured on an affected device. Email that should have been filtered could instead be forwarded by the device. This vulnerability affects all releases prior to the first fixed release of Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual and hardware appliances, if the software is configured to use a content filter for email attachments that are protected or encrypted. More Information: CSCva52546. Known Affected Releases: 10.0.0-125 9.7.1-066. CiscoAsyncOS Remote Security Bypass Vulnerability. An attacker could exploit the vulnerability to bypass certain security mechanisms and perform unauthorized operations. This issue is being tracked by Cisco Bug ID CSCva52546

Trust: 2.52

sources: NVD: CVE-2016-6458 // JVNDB: JVNDB-2016-005909 // CNVD: CNVD-2016-10638 // BID: 94074 // VULHUB: VHN-95278

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-10638

AFFECTED PRODUCTS

vendor:ciscomodel:email security appliancescope:eqversion:9.9.6-026

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.7.1-066

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.7.2-054

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.7.2-046

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:10.0.0-124

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.7.2-047

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.9_base

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:10.0.0-125

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.9

vendor:ciscomodel:asyncos softwarescope:eqversion:0

Trust: 0.9

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope:eqversion:10.0.0-125 9.7.1-066

Trust: 0.8

sources: CNVD: CNVD-2016-10638 // BID: 94074 // JVNDB: JVNDB-2016-005909 // CNNVD: CNNVD-201611-023 // NVD: CVE-2016-6458

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-6458
value: HIGH

Trust: 1.0

NVD: CVE-2016-6458
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-10638
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201611-023
value: MEDIUM

Trust: 0.6

VULHUB: VHN-95278
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-6458
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-10638
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-95278
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-6458
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-10638 // VULHUB: VHN-95278 // JVNDB: JVNDB-2016-005909 // CNNVD: CNNVD-201611-023 // NVD: CVE-2016-6458

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-95278 // JVNDB: JVNDB-2016-005909 // NVD: CVE-2016-6458

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-023

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201611-023

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005909

PATCH

title:cisco-sa-20161102-esaurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-esa

Trust: 0.8

title:CiscoAsyncOS Remote Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/83550

Trust: 0.6

title:Cisco AsyncOS for Cisco Email Security Appliances Repair measures for security bypass vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65247

Trust: 0.6

sources: CNVD: CNVD-2016-10638 // JVNDB: JVNDB-2016-005909 // CNNVD: CNNVD-201611-023

EXTERNAL IDS

db:NVDid:CVE-2016-6458

Trust: 3.4

db:BIDid:94074

Trust: 2.6

db:SECTRACKid:1037182

Trust: 1.1

db:JVNDBid:JVNDB-2016-005909

Trust: 0.8

db:CNNVDid:CNNVD-201611-023

Trust: 0.7

db:CNVDid:CNVD-2016-10638

Trust: 0.6

db:VULHUBid:VHN-95278

Trust: 0.1

sources: CNVD: CNVD-2016-10638 // VULHUB: VHN-95278 // BID: 94074 // JVNDB: JVNDB-2016-005909 // CNNVD: CNNVD-201611-023 // NVD: CVE-2016-6458

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161102-esa

Trust: 2.6

url:http://www.securityfocus.com/bid/94074

Trust: 2.3

url:http://www.securitytracker.com/id/1037182

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6458

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6458

Trust: 0.8

url:http://www.cisco.com/c/en/us/products/security/email-security-appliance/index.html

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

url:http://www.cisco.com/c/en/us/products/security/web-security-appliance/index.html

Trust: 0.3

sources: CNVD: CNVD-2016-10638 // VULHUB: VHN-95278 // BID: 94074 // JVNDB: JVNDB-2016-005909 // CNNVD: CNNVD-201611-023 // NVD: CVE-2016-6458

CREDITS

Cisco

Trust: 0.9

sources: BID: 94074 // CNNVD: CNNVD-201611-023

SOURCES

db:CNVDid:CNVD-2016-10638
db:VULHUBid:VHN-95278
db:BIDid:94074
db:JVNDBid:JVNDB-2016-005909
db:CNNVDid:CNNVD-201611-023
db:NVDid:CVE-2016-6458

LAST UPDATE DATE

2024-11-23T22:52:38.644000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10638date:2016-11-07T00:00:00
db:VULHUBid:VHN-95278date:2017-07-29T00:00:00
db:BIDid:94074date:2016-11-24T01:07:00
db:JVNDBid:JVNDB-2016-005909date:2016-11-24T00:00:00
db:CNNVDid:CNNVD-201611-023date:2016-11-04T00:00:00
db:NVDid:CVE-2016-6458date:2024-11-21T02:56:10.293

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-10638date:2016-11-07T00:00:00
db:VULHUBid:VHN-95278date:2016-11-19T00:00:00
db:BIDid:94074date:2016-11-02T00:00:00
db:JVNDBid:JVNDB-2016-005909date:2016-11-24T00:00:00
db:CNNVDid:CNNVD-201611-023date:2016-11-04T00:00:00
db:NVDid:CVE-2016-6458date:2016-11-19T03:03:01.383