7.5
HIGH
CVE-2016-1480
"Cisco AsyncOS MIME Scanner Bypass Vulnerability"
Description

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. Affected Products: all releases prior to the first fixed release of Cisco AsyncOS Software for Cisco ESA and Cisco WSA, both virtual and hardware appliances, if the software is configured with message or content filters to scan incoming email attachments. More Information: CSCuw03606, CSCux59734. Known Affected Releases: 8.0.0-000 8.5.6-106 9.0.0-000 9.1.0-032 9.6.0-042 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.1.1-038 9.7.1-066.

INFO

Published Date :

Oct. 28, 2016, 10:59 a.m.

Last Modified :

July 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1480 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco email_security_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1480.

URL Resource
http://www.securityfocus.com/bid/93914
http://www.securitytracker.com/id/1037116
http://www.securitytracker.com/id/1037117
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa1 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1480 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1480 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037117 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037116 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93914 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 30, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Oct. 29, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:email_security_appliance:9.4.4-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-106:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.7.0-125:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.0_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-074:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.2-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.5-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-201:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-101:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-113:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-er1-198:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-461:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-052:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-073:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-212:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.0.1-023:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.7-042:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa1 Vendor Advisory
    Added CWE CWE-388
  • Initial Analysis by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:cisco:email_security_appliance:9.4.4-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-106:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.7.0-125:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.0_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-074:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.2-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.5-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-201:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-101:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-113:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-er1-198:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-461:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-052:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-073:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-212:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.0.1-023:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.7-042:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa1 Vendor Advisory
    Added CWE CWE-20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1480 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1480 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.00%

score

0.63148

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability