Lucene search

K
cve[email protected]CVE-2016-6372
HistoryOct 28, 2016 - 10:59 a.m.

CVE-2016-6372

2016-10-2810:59:11
CWE-20
web.nvd.nist.gov
19
cisco
email security
web security
vulnerability
cve-2016-6372
mime
remote attack
content filtering
email attachment
asyncos software

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%

A vulnerability in the email message and content filtering for malformed Multipurpose Internet Mail Extensions (MIME) headers of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of the targeted device. Emails that should have been quarantined could instead be processed. Affected Products: This vulnerability affects all releases prior to the first fixed release of Cisco AsyncOS Software for Cisco ESA and Cisco WSA on both virtual and hardware appliances that are configured with message or content filters to scan incoming email attachments. More Information: CSCuy54740, CSCuy75174. Known Affected Releases: 9.7.1-066 9.5.0-575 WSA10.0.0-000. Known Fixed Releases: 10.0.0-125 9.1.1-038 9.7.2-047.

Affected configurations

NVD
Node
ciscoemail_security_applianceMatch8.0.1-023
OR
ciscoemail_security_applianceMatch8.0_base
OR
ciscoemail_security_applianceMatch8.5.0-000
OR
ciscoemail_security_applianceMatch8.5.0-er1-198
OR
ciscoemail_security_applianceMatch8.5.6-052
OR
ciscoemail_security_applianceMatch8.5.6-073
OR
ciscoemail_security_applianceMatch8.5.6-074
OR
ciscoemail_security_applianceMatch8.5.6-106
OR
ciscoemail_security_applianceMatch8.5.6-113
OR
ciscoemail_security_applianceMatch8.5.7-042
OR
ciscoemail_security_applianceMatch8.6.0
OR
ciscoemail_security_applianceMatch8.6.0-011
OR
ciscoemail_security_applianceMatch8.9.0
OR
ciscoemail_security_applianceMatch8.9.1-000
OR
ciscoemail_security_applianceMatch8.9.2-032
OR
ciscoemail_security_applianceMatch9.0.0
OR
ciscoemail_security_applianceMatch9.0.0-212
OR
ciscoemail_security_applianceMatch9.0.0-461
OR
ciscoemail_security_applianceMatch9.0.5-000
OR
ciscoemail_security_applianceMatch9.1.0
OR
ciscoemail_security_applianceMatch9.1.0-011
OR
ciscoemail_security_applianceMatch9.1.0-032
OR
ciscoemail_security_applianceMatch9.1.0-101
OR
ciscoemail_security_applianceMatch9.1.1-000
OR
ciscoemail_security_applianceMatch9.4.0
OR
ciscoemail_security_applianceMatch9.4.4-000
OR
ciscoemail_security_applianceMatch9.5.0-000
OR
ciscoemail_security_applianceMatch9.5.0-201
OR
ciscoemail_security_applianceMatch9.6.0-000
OR
ciscoemail_security_applianceMatch9.6.0-042
OR
ciscoemail_security_applianceMatch9.6.0-051
OR
ciscoemail_security_applianceMatch9.7.0-125
OR
ciscoemail_security_applianceMatch9.7.1-066
OR
ciscoemail_security_applianceMatch9.9.6-026
OR
ciscoemail_security_applianceMatch9.9_base
OR
ciscoweb_security_applianceMatch5.6.0-623
OR
ciscoweb_security_applianceMatch6.0.0-000
OR
ciscoweb_security_applianceMatch7.1.0
OR
ciscoweb_security_applianceMatch7.1.1
OR
ciscoweb_security_applianceMatch7.1.2
OR
ciscoweb_security_applianceMatch7.1.3
OR
ciscoweb_security_applianceMatch7.1.4
OR
ciscoweb_security_applianceMatch7.5.0-000
OR
ciscoweb_security_applianceMatch7.5.0-825
OR
ciscoweb_security_applianceMatch7.5.1-000
OR
ciscoweb_security_applianceMatch7.5.2-000
OR
ciscoweb_security_applianceMatch7.5.2-hp2-303
OR
ciscoweb_security_applianceMatch7.7.0-000
OR
ciscoweb_security_applianceMatch7.7.0-608
OR
ciscoweb_security_applianceMatch7.7.1-000
OR
ciscoweb_security_applianceMatch7.7.5-835
OR
ciscoweb_security_applianceMatch8.0.0-000
OR
ciscoweb_security_applianceMatch8.0.5
OR
ciscoweb_security_applianceMatch8.0.6
OR
ciscoweb_security_applianceMatch8.0.6-078
OR
ciscoweb_security_applianceMatch8.0.6-119
OR
ciscoweb_security_applianceMatch8.0.7
OR
ciscoweb_security_applianceMatch8.0.7-142
OR
ciscoweb_security_applianceMatch8.0.8-mr-113
OR
ciscoweb_security_applianceMatch8.5.0-497
OR
ciscoweb_security_applianceMatch8.5.0.000
OR
ciscoweb_security_applianceMatch8.5.1-021
OR
ciscoweb_security_applianceMatch8.5.2-024
OR
ciscoweb_security_applianceMatch8.5.2-027
OR
ciscoweb_security_applianceMatch8.5.3-055
OR
ciscoweb_security_applianceMatch8.8.0-000
OR
ciscoweb_security_applianceMatch8.8.0-085
OR
ciscoweb_security_applianceMatch9.0.0-193
OR
ciscoweb_security_applianceMatch9.0_base
OR
ciscoweb_security_applianceMatch9.1.0-000
OR
ciscoweb_security_applianceMatch9.1.0-070
OR
ciscoweb_security_applianceMatch9.1_base
OR
ciscoweb_security_applianceMatch9.5.0-235
OR
ciscoweb_security_applianceMatch9.5.0-284
OR
ciscoweb_security_applianceMatch9.5.0-444
OR
ciscoweb_security_applianceMatch9.5_base
OR
ciscoweb_security_appliance_8.0.5Matchhot_patch_1

CNA Affected

[
  {
    "product": "Cisco AsyncOS through WSA10.0.0-000",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AsyncOS through WSA10.0.0-000"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%

Related for CVE-2016-6372