7.5
HIGH
CVE-2016-1486
Cisco AsyncOS Software Email Attachment Scanning Denial of Service Vulnerability
Description

A vulnerability in the email attachment scanning functionality of the Advanced Malware Protection (AMP) feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages due to a denial of service (DoS) condition. Affected Products: This vulnerability affects Cisco AsyncOS Software releases 9.7.1 and later, prior to the first fixed release, for both virtual and hardware Cisco Email Security Appliances, if the AMP feature is configured to scan incoming email attachments. More Information: CSCuy99453. Known Affected Releases: 9.7.1-066. Known Fixed Releases: 10.0.0-125 9.7.1-207 9.7.2-047.

INFO

Published Date :

Oct. 28, 2016, 10:59 a.m.

Last Modified :

July 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1486 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco email_security_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1486.

URL Resource
http://www.securityfocus.com/bid/93906
http://www.securitytracker.com/id/1037124
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa2 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1486 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1486 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037124 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93906 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 30, 2016

    Action Type Old Value New Value
    Removed Translation Una vulnerabilidad en la funcionalidad de escaneo de adjuntos de email de la caracterísitica Advanced Malware Protection (AMP) de Cisco AsyncOS Software para Cisco Email Security Appliances podría permitir a un atacante remoto no autenticado provocar que el dispositivo afectado pare el escaneo y reenvie mensajes de email debido a una condición de denegación de servicio (DoS). Productos afectados: Esta vulnerabilidad afecta a las versiones Cisco AsyncOS Software releases 9.7.1 y posteriores, previas a la primera versión fija, ambos dispositivos virtuales y hardware Cisco Email Security Appliances, si la característica AMP está configurada para escanear los adjuntos de mails entrantes. Más información: CSCuy99453. Lanzamientos conocidos afectados: 9.7.1-066. Lanzamientos conocidos solucionados: 10.0.0-125 9.7.1-207 9.7.2-047.
    Added Translation Una vulnerabilidad en la funcionalidad de escaneo de adjuntos de email de la característica Advanced Malware Protection (AMP) de Cisco AsyncOS Software para Cisco Email Security Appliances podría permitir a un atacante remoto no autenticado provocar que el dispositivo afectado pare el escaneo y reenvíe mensajes de email debido a una condición de denegación de servicio (DoS). Productos afectados: Esta vulnerabilidad afecta a las versiones Cisco AsyncOS Software releases 9.7.1 y posteriores, previas a la primera versión fija, ambos dispositivos virtuales y hardware Cisco Email Security Appliances, si la característica AMP está configurada para escanear los adjuntos de mails entrantes. Más información: CSCuy99453. Lanzamientos conocidos afectados: 9.7.1-066. Lanzamientos conocidos solucionados: 10.0.0-125 9.7.1-207 9.7.2-047.
  • CVE Translated by [email protected]

    Oct. 29, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:email_security_appliance:9.4.4-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-106:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.7.0-125:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-074:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.2-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.5-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-201:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-051:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-101:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-113:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-er1-198:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-461:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-052:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-073:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-212:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.7-042:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa2 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa2 Vendor Advisory
    Added CWE CWE-19
  • Initial Analysis by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:cisco:email_security_appliance:9.4.4-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-106:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.1-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.7.0-125:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-074:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.9.2-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.5-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-201:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-032:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-051:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-101:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-113:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.1.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.0-er1-198:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-461:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.5.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-052:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.6-073:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0-212:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.6.0-011:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:8.5.7-042:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa2 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa2 Vendor Advisory
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1486 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1486 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} 0.00%

score

0.74333

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability