5.9
MEDIUM
CVE-2016-6416
Cisco AsyncOS/WSA SMA FTP Denial of Service Vulnerability
Description

The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP traffic, aka Bug IDs CSCuz82907, CSCuz84330, and CSCuz86065.

INFO

Published Date :

Oct. 5, 2016, 5:59 p.m.

Last Modified :

July 30, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-6416 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco web_security_appliance
2 Cisco email_security_appliance
3 Cisco content_security_management_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6416.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aos Vendor Advisory
http://www.securityfocus.com/bid/93198
http://www.securitytracker.com/id/1036915
http://www.securitytracker.com/id/1036916
http://www.securitytracker.com/id/1036917

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6416 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6416 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036917 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036916 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036915 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93198 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:web_security_appliance:9.1.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.1.0-070:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-051:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.7.1-066:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-033:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.9_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-004:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.0.0-162:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-031:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.9.6-026:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5.0-235:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5.0-284:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5.0-444:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.1_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-103:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.6.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aos No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aos Vendor Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Added CWE CWE-119
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aos No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aos Vendor Advisory
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:cisco:web_security_appliance:9.1.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.1.0-070:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-051:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.7.1-066:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-033:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.9_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-004:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.0.0-162:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-031:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.9.6-026:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5.0-235:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5.0-284:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.5.0-444:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:* *cpe:2.3:a:cisco:web_security_appliance:9.1_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.1.0-103:*:*:*:*:*:*:* *cpe:2.3:a:cisco:content_security_management_appliance:9.6.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.00%

score

0.80681

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability