ID

VAR-201709-0681


CVE

CVE-2017-12218


TITLE

Cisco Email Security Appliance for AsyncOS Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-007984

DESCRIPTION

A vulnerability in the malware detection functionality within Advanced Malware Protection (AMP) of Cisco AsyncOS Software for Cisco Email Security Appliances (ESAs) could allow an unauthenticated, remote attacker to cause an email attachment containing malware to be delivered to the end user. The vulnerability is due to the failure of AMP to scan certain EML attachments that could contain malware. An attacker could exploit this vulnerability by sending an email with a crafted EML attachment through the targeted device. A successful exploit could allow the attacker to bypass the configured ESA email message and content filtering and allow the malware to be delivered to the end user. Vulnerable Products: This vulnerability affects Cisco AsyncOS Software for Cisco ESA, both virtual and hardware appliances, that are configured with message or content filters to scan incoming email attachments on the ESA. Cisco Bug IDs: CSCuz81533. Vendors have confirmed this vulnerability Bug ID CSCuz81533 It is released as.Information may be tampered with. AsyncOSSoftware is the operating system used in it. AdvancedMalwareProtection (AMP) is one of the advanced malware protection components. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks

Trust: 2.52

sources: NVD: CVE-2017-12218 // JVNDB: JVNDB-2017-007984 // CNVD: CNVD-2017-32477 // BID: 100681 // VULHUB: VHN-102718

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-32477

AFFECTED PRODUCTS

vendor:ciscomodel:asyncosscope:eqversion: -

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:9.7.0-125

Trust: 0.9

vendor:ciscomodel:asyncos softwarescope:eqversion:0

Trust: 0.9

vendor:ciscomodel:email security appliancescope:eqversion:9.7.1-066

Trust: 0.9

vendor:ciscomodel:email security appliancescope:eqversion:8.5.5-280

Trust: 0.9

vendor:ciscomodel:email security appliancescope:eqversion:10.0.0-082

Trust: 0.9

vendor:ciscomodel:email security appliancescope:eqversion:9.6.0-042

Trust: 0.9

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:e email security the appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:email security appliancescope:neversion:11.0.0-264

Trust: 0.3

sources: CNVD: CNVD-2017-32477 // BID: 100681 // JVNDB: JVNDB-2017-007984 // CNNVD: CNNVD-201709-229 // NVD: CVE-2017-12218

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12218
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12218
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-32477
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201709-229
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102718
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12218
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-32477
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-102718
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12218
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-32477 // VULHUB: VHN-102718 // JVNDB: JVNDB-2017-007984 // CNNVD: CNNVD-201709-229 // NVD: CVE-2017-12218

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-102718 // JVNDB: JVNDB-2017-007984 // NVD: CVE-2017-12218

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-229

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201709-229

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-007984

PATCH

title:cisco-sa-20170906-esaurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-esa

Trust: 0.8

title:CiscoAsyncOSSoftware Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/104403

Trust: 0.6

title:Cisco Email Security Appliances Advanced Malware Protection Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=74583

Trust: 0.6

sources: CNVD: CNVD-2017-32477 // JVNDB: JVNDB-2017-007984 // CNNVD: CNNVD-201709-229

EXTERNAL IDS

db:NVDid:CVE-2017-12218

Trust: 3.4

db:BIDid:100681

Trust: 2.6

db:SECTRACKid:1039288

Trust: 1.7

db:JVNDBid:JVNDB-2017-007984

Trust: 0.8

db:CNNVDid:CNNVD-201709-229

Trust: 0.7

db:CNVDid:CNVD-2017-32477

Trust: 0.6

db:VULHUBid:VHN-102718

Trust: 0.1

sources: CNVD: CNVD-2017-32477 // VULHUB: VHN-102718 // BID: 100681 // JVNDB: JVNDB-2017-007984 // CNNVD: CNNVD-201709-229 // NVD: CVE-2017-12218

REFERENCES

url:http://www.securityfocus.com/bid/100681

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170906-esa

Trust: 2.0

url:http://www.securitytracker.com/id/1039288

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-12218

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12218

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-32477 // VULHUB: VHN-102718 // BID: 100681 // JVNDB: JVNDB-2017-007984 // CNNVD: CNNVD-201709-229 // NVD: CVE-2017-12218

CREDITS

Cisco

Trust: 0.3

sources: BID: 100681

SOURCES

db:CNVDid:CNVD-2017-32477
db:VULHUBid:VHN-102718
db:BIDid:100681
db:JVNDBid:JVNDB-2017-007984
db:CNNVDid:CNNVD-201709-229
db:NVDid:CVE-2017-12218

LAST UPDATE DATE

2024-11-23T21:53:47.709000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-32477date:2017-11-02T00:00:00
db:VULHUBid:VHN-102718date:2019-10-09T00:00:00
db:BIDid:100681date:2017-09-06T00:00:00
db:JVNDBid:JVNDB-2017-007984date:2017-10-05T00:00:00
db:CNNVDid:CNNVD-201709-229date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12218date:2024-11-21T03:09:03.433

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-32477date:2017-11-02T00:00:00
db:VULHUBid:VHN-102718date:2017-09-07T00:00:00
db:BIDid:100681date:2017-09-06T00:00:00
db:JVNDBid:JVNDB-2017-007984date:2017-10-05T00:00:00
db:CNNVDid:CNNVD-201709-229date:2017-09-12T00:00:00
db:NVDid:CVE-2017-12218date:2017-09-07T21:29:00.410