Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310140024
HistoryOct 27, 2016 - 12:00 a.m.

Cisco Email Security Appliance FTP Denial of Service Vulnerability

2016-10-2700:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
13

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.006 Low

EPSS

Percentile

77.8%

A vulnerability in local FTP to the Cisco Email Security Appliance (ESA) could allow an
unauthenticated, remote attacker to cause a partial denial of service (DoS) condition when the FTP
application unexpectedly quits.

The vulnerability is due to improper input validation of user-supplied fields when logging in using
FTP. An attacker could exploit this vulnerability by opening an FTP connection to the targeted
device and crafting user-supplied parameters. An exploit could allow the attacker to cause a
partial DoS condition when the FTP process unexpectedly quits. This vulnerability does not impact
other user traffic.

Cisco has released software updates that address this vulnerability. There are no workarounds that
address this vulnerability.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/h:cisco:email_security_appliance";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.140024");
  script_cve_id("CVE-2016-6358");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_version("2023-07-20T05:05:17+0000");

  script_name("Cisco Email Security Appliance FTP Denial of Service Vulnerability");

  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa6");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");
  script_tag(name:"summary", value:"A vulnerability in local FTP to the Cisco Email Security Appliance (ESA) could allow an
  unauthenticated, remote attacker to cause a partial denial of service (DoS) condition when the FTP
  application unexpectedly quits.

  The vulnerability is due to improper input validation of user-supplied fields when logging in using
  FTP. An attacker could exploit this vulnerability by opening an FTP connection to the targeted
  device and crafting user-supplied parameters. An exploit could allow the attacker to cause a
  partial DoS condition when the FTP process unexpectedly quits. This vulnerability does not impact
  other user traffic.

  Cisco has released software updates that address this vulnerability. There are no workarounds that
  address this vulnerability.");

  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"last_modification", value:"2023-07-20 05:05:17 +0000 (Thu, 20 Jul 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2017-07-29 01:34:00 +0000 (Sat, 29 Jul 2017)");
  script_tag(name:"creation_date", value:"2016-10-27 14:08:43 +0200 (Thu, 27 Oct 2016)");
  script_category(ACT_GATHER_INFO);
  script_family("CISCO");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_cisco_esa_version.nasl");
  script_mandatory_keys("cisco_esa/installed");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE ) ) exit( 0 );

affected = make_list(
  '9.9.0',
  '9.9.6-026',
  '9.7.1-066',
  '9.7.2-046  ',
  '9.7.2-047',
  '9.7.2-054 ' );

foreach af ( affected )
{
  if( version == af )
  {
    report = report_fixed_ver(  installed_version:version, fixed_version: "See advisory" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.006 Low

EPSS

Percentile

77.8%

Related for OPENVAS:1361412562310140024