var-201611-0167
Vulnerability from variot

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass content filters configured on an affected device. Email that should have been filtered could instead be forwarded by the device. This vulnerability affects all releases prior to the first fixed release of Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual and hardware appliances, if the software is configured to use a content filter for email attachments that are protected or encrypted. More Information: CSCva52546. Known Affected Releases: 10.0.0-125 9.7.1-066. CiscoAsyncOS Remote Security Bypass Vulnerability. An attacker could exploit the vulnerability to bypass certain security mechanisms and perform unauthorized operations. This issue is being tracked by Cisco Bug ID CSCva52546

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201611-0167",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "9.9.6-026"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "9.7.1-066"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "9.7.2-054"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "9.7.2-046"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "10.0.0-124"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "9.7.2-047"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "9.9_base"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "10.0.0-125"
      },
      {
        "model": "email security appliance",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "asyncos software",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "asyncos",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "e email security the appliance",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "10.0.0-125 9.7.1-066"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "BID",
        "id": "94074"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:cisco:ironport_asyncos",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:cisco:email_security_appliance",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco",
    "sources": [
      {
        "db": "BID",
        "id": "94074"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-6458",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2016-6458",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-10638",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-95278",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2016-6458",
            "impactScore": 3.6,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-6458",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-6458",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-10638",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-023",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-95278",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95278"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass content filters configured on an affected device. Email that should have been filtered could instead be forwarded by the device. This vulnerability affects all releases prior to the first fixed release of Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual and hardware appliances, if the software is configured to use a content filter for email attachments that are protected or encrypted. More Information: CSCva52546. Known Affected Releases: 10.0.0-125 9.7.1-066. CiscoAsyncOS Remote Security Bypass Vulnerability. An attacker could exploit the vulnerability to bypass certain security mechanisms and perform unauthorized operations. \nThis issue is being tracked by Cisco Bug ID CSCva52546",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6458"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "BID",
        "id": "94074"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95278"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-6458",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94074",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037182",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-95278",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95278"
      },
      {
        "db": "BID",
        "id": "94074"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "id": "VAR-201611-0167",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95278"
      }
    ],
    "trust": 1.28850889
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:52:38.644000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20161102-esa",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-esa"
      },
      {
        "title": "CiscoAsyncOS Remote Security Bypass Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/83550"
      },
      {
        "title": "Cisco AsyncOS for Cisco Email Security Appliances Repair measures for security bypass vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=65247"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-95278"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161102-esa"
      },
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/94074"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1037182"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6458"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6458"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/c/en/us/products/security/email-security-appliance/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/c/en/us/products/security/web-security-appliance/index.html"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95278"
      },
      {
        "db": "BID",
        "id": "94074"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95278"
      },
      {
        "db": "BID",
        "id": "94074"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-07T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "date": "2016-11-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95278"
      },
      {
        "date": "2016-11-02T00:00:00",
        "db": "BID",
        "id": "94074"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "date": "2016-11-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      },
      {
        "date": "2016-11-19T03:03:01.383000",
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-07T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-10638"
      },
      {
        "date": "2017-07-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95278"
      },
      {
        "date": "2016-11-24T01:07:00",
        "db": "BID",
        "id": "94074"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      },
      {
        "date": "2016-11-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      },
      {
        "date": "2024-11-21T02:56:10.293000",
        "db": "NVD",
        "id": "CVE-2016-6458"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco E Email Security For appliance  AsyncOS Vulnerability that bypasses the set content filter in the content filtering function",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005909"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-023"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.