ID

VAR-201611-0172


CVE

CVE-2016-6463


TITLE

Cisco E Email Security For appliance AsyncOS Set in the email filtering function of AMP Vulnerabilities that bypass the filter

Trust: 0.8

sources: JVNDB: JVNDB-2016-005914

DESCRIPTION

A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device. This vulnerability affects all releases prior to the first fixed release of Cisco AsyncOS Software for both virtual and hardware versions of Cisco Email Security Appliances, if the AMP feature is configured to scan incoming email attachments. More Information: CSCuz85823. Known Affected Releases: 10.0.0-082 9.7.0-125 9.7.1-066. Known Fixed Releases: 10.0.0-203 9.7.2-131. The Cisco AsyncOS operating system is designed to enhance the security and performance of Cisco Email Security appliances. Cisco AsyncOS has a security bypass vulnerability that an attacker can use to bypass security restrictions and perform unauthorized operations. This issue is being tracked by Cisco Bug ID CSCuz85823

Trust: 2.52

sources: NVD: CVE-2016-6463 // JVNDB: JVNDB-2016-005914 // CNVD: CNVD-2016-11335 // BID: 94363 // VULHUB: VHN-95283

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-11335

AFFECTED PRODUCTS

vendor:ciscomodel:email security appliancescope:eqversion:9.7.0-125

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.7.1-06

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:10.0.0-082

Trust: 1.6

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope:eqversion:10.0.0-082

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope:eqversion:9.7.0-125

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope:eqversion:9.7.1-066

Trust: 0.8

vendor:ciscomodel:asyncos softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asyncos softwarescope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2016-11335 // BID: 94363 // JVNDB: JVNDB-2016-005914 // CNNVD: CNNVD-201611-443 // NVD: CVE-2016-6463

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-6463
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-6463
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2016-11335
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201611-443
value: MEDIUM

Trust: 0.6

VULHUB: VHN-95283
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-6463
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-11335
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-95283
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-6463
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-11335 // VULHUB: VHN-95283 // JVNDB: JVNDB-2016-005914 // CNNVD: CNNVD-201611-443 // NVD: CVE-2016-6463

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-95283 // JVNDB: JVNDB-2016-005914 // NVD: CVE-2016-6463

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201611-443

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201611-443

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005914

PATCH

title:cisco-sa-20161116-esa2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-esa2

Trust: 0.8

title:CiscoAsyncOS Remote Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/84106

Trust: 0.6

title:Cisco AsyncOS for Cisco Email Security Appliances Repair measures for security bypass vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65782

Trust: 0.6

sources: CNVD: CNVD-2016-11335 // JVNDB: JVNDB-2016-005914 // CNNVD: CNNVD-201611-443

EXTERNAL IDS

db:NVDid:CVE-2016-6463

Trust: 3.4

db:BIDid:94363

Trust: 2.0

db:JVNDBid:JVNDB-2016-005914

Trust: 0.8

db:CNNVDid:CNNVD-201611-443

Trust: 0.7

db:CNVDid:CNVD-2016-11335

Trust: 0.6

db:VULHUBid:VHN-95283

Trust: 0.1

sources: CNVD: CNVD-2016-11335 // VULHUB: VHN-95283 // BID: 94363 // JVNDB: JVNDB-2016-005914 // CNNVD: CNNVD-201611-443 // NVD: CVE-2016-6463

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161116-esa2

Trust: 2.0

url:http://www.securityfocus.com/bid/94363

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6463

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6463

Trust: 0.8

url:http://www.cisco.com/c/en/us/products/security/email-security-appliance/index.html

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2016-11335 // VULHUB: VHN-95283 // BID: 94363 // JVNDB: JVNDB-2016-005914 // CNNVD: CNNVD-201611-443 // NVD: CVE-2016-6463

CREDITS

Cisco

Trust: 0.3

sources: BID: 94363

SOURCES

db:CNVDid:CNVD-2016-11335
db:VULHUBid:VHN-95283
db:BIDid:94363
db:JVNDBid:JVNDB-2016-005914
db:CNNVDid:CNNVD-201611-443
db:NVDid:CVE-2016-6463

LAST UPDATE DATE

2024-11-23T22:01:22.386000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-11335date:2016-11-21T00:00:00
db:VULHUBid:VHN-95283date:2016-11-28T00:00:00
db:BIDid:94363date:2016-11-24T01:11:00
db:JVNDBid:JVNDB-2016-005914date:2016-11-24T00:00:00
db:CNNVDid:CNNVD-201611-443date:2016-11-21T00:00:00
db:NVDid:CVE-2016-6463date:2024-11-21T02:56:10.907

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-11335date:2016-11-21T00:00:00
db:VULHUBid:VHN-95283date:2016-11-19T00:00:00
db:BIDid:94363date:2016-11-16T00:00:00
db:JVNDBid:JVNDB-2016-005914date:2016-11-24T00:00:00
db:CNNVDid:CNNVD-201611-443date:2016-11-21T00:00:00
db:NVDid:CVE-2016-6463date:2016-11-19T03:03:06.743