ID

VAR-201607-0421


CVE

CVE-2016-1440


TITLE

Cisco Web Security Service operation interruption in proxy processing of appliance devices (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-003421

DESCRIPTION

The proxy process on Cisco Web Security Appliance (WSA) devices through 9.1.0-070 allows remote attackers to cause a denial of service (CPU consumption) by establishing an FTP session and then improperly terminating the control connection after a file transfer, aka Bug ID CSCuy43468. (CPU Resource consumption ) There is a possibility of being put into a state. The device provides SaaS-based access control, real-time network reporting and tracking, and security policy development. Attackers can exploit this issue to cause a denial-of-service condition, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCuy43468

Trust: 2.52

sources: NVD: CVE-2016-1440 // JVNDB: JVNDB-2016-003421 // CNVD: CNVD-2016-04428 // BID: 91458 // VULHUB: VHN-90259

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04428

AFFECTED PRODUCTS

vendor:ciscomodel:web security appliancescope:eqversion:8.0.5

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.1.2

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:8.0.8-mr-113

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.7.0-000

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.5.0-000

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.1.1

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.5.1-000

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.1.0

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.1.3

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:7.1.4

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:8.5.0-497

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.5.2-027

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.8.0-085

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.5.2-024

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.0.5_hp1

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.0.6

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:7.7.0-608

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:6.0.0-000

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.0.6-078

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.0.6-119

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:7.7.5-835

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:7.5.2-hp2-303

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.0.0-000

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:7.5.2-000

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.0.7-142

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.5.1-021

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:7.5.0-825

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:9.0_base

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:9.1.0-000

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.5.3-055

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:9.0.0-193

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.5.0.000

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:7.7.1-000

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.8.0-000

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:9.1.0-070

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:5.6.0-623

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:8.0.7

Trust: 1.0

vendor:ciscomodel:web security the appliancescope:lteversion:9.1.0-070

Trust: 0.8

vendor:ciscomodel:web security appliancescope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2016-04428 // JVNDB: JVNDB-2016-003421 // NVD: CVE-2016-1440 // CNNVD: CNNVD-201606-602

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1440
value: MEDIUM

Trust: 1.8

CNVD: CNVD-2016-04428
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-602
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90259
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1440
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-04428
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90259
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2016-1440
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04428 // VULHUB: VHN-90259 // JVNDB: JVNDB-2016-003421 // NVD: CVE-2016-1440 // CNNVD: CNNVD-201606-602

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-90259 // JVNDB: JVNDB-2016-003421 // NVD: CVE-2016-1440

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-602

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201606-602

CONFIGURATIONS

sources: NVD: CVE-2016-1440

PATCH

title:cisco-sa-20160627-wsaurl:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160627-wsa

Trust: 0.8

title:Patch for CiscoWebSecurityAppliance Denial of Service Vulnerability (CNVD-2016-04428)url:https://www.cnvd.org.cn/patchinfo/show/78388

Trust: 0.6

title:Cisco Web Security Appliance Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62511

Trust: 0.6

sources: CNVD: CNVD-2016-04428 // JVNDB: JVNDB-2016-003421 // CNNVD: CNNVD-201606-602

EXTERNAL IDS

db:NVDid:CVE-2016-1440

Trust: 3.4

db:SECTRACKid:1036188

Trust: 1.1

db:JVNDBid:JVNDB-2016-003421

Trust: 0.8

db:CNNVDid:CNNVD-201606-602

Trust: 0.7

db:CNVDid:CNVD-2016-04428

Trust: 0.6

db:BIDid:91458

Trust: 0.3

db:VULHUBid:VHN-90259

Trust: 0.1

sources: CNVD: CNVD-2016-04428 // VULHUB: VHN-90259 // BID: 91458 // JVNDB: JVNDB-2016-003421 // NVD: CVE-2016-1440 // CNNVD: CNNVD-201606-602

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160627-wsa

Trust: 2.3

url:http://www.securitytracker.com/id/1036188

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1440

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1440

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2016-04428 // VULHUB: VHN-90259 // BID: 91458 // JVNDB: JVNDB-2016-003421 // NVD: CVE-2016-1440 // CNNVD: CNNVD-201606-602

CREDITS

Cisco

Trust: 0.3

sources: BID: 91458

SOURCES

db:CNVDid:CNVD-2016-04428
db:VULHUBid:VHN-90259
db:BIDid:91458
db:JVNDBid:JVNDB-2016-003421
db:NVDid:CVE-2016-1440
db:CNNVDid:CNNVD-201606-602

LAST UPDATE DATE

2023-12-18T13:19:40.790000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04428date:2016-07-01T00:00:00
db:VULHUBid:VHN-90259date:2017-09-01T00:00:00
db:BIDid:91458date:2016-07-06T15:06:00
db:JVNDBid:JVNDB-2016-003421date:2016-07-06T00:00:00
db:NVDid:CVE-2016-1440date:2017-09-01T01:29:03.553
db:CNNVDid:CNNVD-201606-602date:2016-07-04T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04428date:2016-07-01T00:00:00
db:VULHUBid:VHN-90259date:2016-07-02T00:00:00
db:BIDid:91458date:2016-06-27T00:00:00
db:JVNDBid:JVNDB-2016-003421date:2016-07-06T00:00:00
db:NVDid:CVE-2016-1440date:2016-07-02T14:59:09.273
db:CNNVDid:CNNVD-201606-602date:2016-06-28T00:00:00