7.5
HIGH
CVE-2016-1405
Cisco ClamAV AMP-WSA Remote DOS Vulnerability
Description

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.

INFO

Published Date :

June 8, 2016, 2:59 p.m.

Last Modified :

Nov. 28, 2016, 7:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1405 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco web_security_appliance
2 Cisco email_security_appliance
1 Clamav clamav
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1405 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1405 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90968 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3093-1
  • CVE Translated by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Removed Translation libclamav en ClamAV (también conocida como Clam AntiVirus), tal como se utiliza en Advanced Malware Protection (AMP) en dispositivos Cisco Email Security Appliance (ESA) en versiones anteriores a 9.7.0-125 y dispositivos Web Security Appliance (WSA) en versiones anteriores a 9.0.1-135 y 9.1.x en versiones anteriores a 9.1.1-041, permite a atacantes remotos provocar una denegación de servicio (reinicio del proceso AMP) a través de un documento manipulado, también conocido como Bug ID CSCuv78533.
    Added Translation libclamav en ClamAV (también conocida como Clam AntiVirus), tal como se utiliza en Advanced Malware Protection (AMP) en dispositivos Cisco Email Security Appliance (ESA) en versiones anteriores a 9.7.0-125 y dispositivos Web Security Appliance (WSA) en versiones anteriores a 9.0.1-135 y 9.1.x en versiones anteriores a 9.1.1-041, permite a atacantes remotos provocar una denegación de servicio (reinicio del proceso AMP) a través de un documento manipulado, también conocido como Bug IDs CSCuv78533 y CSCuw60503.
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed Description libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug ID CSCuv78533. libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.
    Added Reference http://www.securitytracker.com/id/1035993
    Added Reference http://www.securitytracker.com/id/1035994
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5.0-284:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.1.0-070:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:8.8.0-085:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160531-wsa-esa No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160531-wsa-esa Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.62 }} 0.00%

score

0.85491

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability