var-201612-0374
Vulnerability from variot
A vulnerability in the Decrypt for End-User Notification configuration parameter of Cisco AsyncOS Software for Cisco Web Security Appliances could allow an unauthenticated, remote attacker to connect to a secure website over Secure Sockets Layer (SSL) or Transport Layer Security (TLS), even if the WSA is configured to block connections to the website. Affected Products: This vulnerability affects Cisco Web Security Appliances if the HTTPS decryption options are enabled and configured for the device to block connections to certain websites. More Information: CSCvb49012. Known Affected Releases: 9.0.1-162 9.1.1-074. WebSecurityAppliance (WSA) is a product of Cisco Systems Inc., which is a network security device. There is a remote security bypass vulnerability in WebSecurityAppliance. An attacker could exploit this vulnerability to bypass security restrictions and perform unauthorized actions that may be helpful in further attacks. This may aid in further attacks. This issue is tracked by Cisco Bug ID CSCvb49012. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. An attacker could exploit this vulnerability by sending a specially crafted HTTP request to access a prohibited website
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201612-0374", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "web security appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "9.1.1-074" }, { "model": "web security appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "9.0.1-162" }, { "model": "asyncos", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "web security the appliance", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "9.0.1-162" }, { "model": "web security the appliance", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "9.1.1-074" }, { "model": "asyncos software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "web security appliance all", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "web security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "asyncos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12243" }, { "db": "BID", "id": "94774" }, { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "NVD", "id": "CVE-2016-9212" }, { "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:9.1.1-074:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:9.0.1-162:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-9212" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "94774" }, { "db": "CNNVD", "id": "CNNVD-201612-203" } ], "trust": 0.9 }, "cve": "CVE-2016-9212", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-9212", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2016-12243", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-98032", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-9212", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-9212", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-12243", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201612-203", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-98032", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12243" }, { "db": "VULHUB", "id": "VHN-98032" }, { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "NVD", "id": "CVE-2016-9212" }, { "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Decrypt for End-User Notification configuration parameter of Cisco AsyncOS Software for Cisco Web Security Appliances could allow an unauthenticated, remote attacker to connect to a secure website over Secure Sockets Layer (SSL) or Transport Layer Security (TLS), even if the WSA is configured to block connections to the website. Affected Products: This vulnerability affects Cisco Web Security Appliances if the HTTPS decryption options are enabled and configured for the device to block connections to certain websites. More Information: CSCvb49012. Known Affected Releases: 9.0.1-162 9.1.1-074. WebSecurityAppliance (WSA) is a product of Cisco Systems Inc., which is a network security device. There is a remote security bypass vulnerability in WebSecurityAppliance. An attacker could exploit this vulnerability to bypass security restrictions and perform unauthorized actions that may be helpful in further attacks. This may aid in further attacks. \nThis issue is tracked by Cisco Bug ID CSCvb49012. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. An attacker could exploit this vulnerability by sending a specially crafted HTTP request to access a prohibited website", "sources": [ { "db": "NVD", "id": "CVE-2016-9212" }, { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "CNVD", "id": "CNVD-2016-12243" }, { "db": "BID", "id": "94774" }, { "db": "VULHUB", "id": "VHN-98032" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-9212", "trust": 3.4 }, { "db": "BID", "id": "94774", "trust": 2.6 }, { "db": "SECTRACK", "id": "1037410", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-006308", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-203", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-12243", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-98032", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12243" }, { "db": "VULHUB", "id": "VHN-98032" }, { "db": "BID", "id": "94774" }, { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "NVD", "id": "CVE-2016-9212" }, { "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "id": "VAR-201612-0374", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-12243" }, { "db": "VULHUB", "id": "VHN-98032" } ], "trust": 1.29216826 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12243" } ] }, "last_update_date": "2023-12-18T12:51:28.782000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20161207-wsa1", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161207-wsa1" }, { "title": "Cisco Web Security Appliance Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66244" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-98032" }, { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "NVD", "id": "CVE-2016-9212" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161207-wsa1" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/94774" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1037410" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9212" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9212" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161207-wsa" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12243" }, { "db": "VULHUB", "id": "VHN-98032" }, { "db": "BID", "id": "94774" }, { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "NVD", "id": "CVE-2016-9212" }, { "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-12243" }, { "db": "VULHUB", "id": "VHN-98032" }, { "db": "BID", "id": "94774" }, { "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "db": "NVD", "id": "CVE-2016-9212" }, { "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-14T00:00:00", "db": "CNVD", "id": "CNVD-2016-12243" }, { "date": "2016-12-14T00:00:00", "db": "VULHUB", "id": "VHN-98032" }, { "date": "2016-12-07T00:00:00", "db": "BID", "id": "94774" }, { "date": "2016-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "date": "2016-12-14T00:59:34.303000", "db": "NVD", "id": "CVE-2016-9212" }, { "date": "2016-12-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-14T00:00:00", "db": "CNVD", "id": "CNVD-2016-12243" }, { "date": "2016-12-22T00:00:00", "db": "VULHUB", "id": "VHN-98032" }, { "date": "2016-12-20T01:08:00", "db": "BID", "id": "94774" }, { "date": "2016-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006308" }, { "date": "2016-12-22T21:12:08.837000", "db": "NVD", "id": "CVE-2016-9212" }, { "date": "2016-12-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-203" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-203" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Web Security For appliance AsyncOS of End-User Notification Vulnerability that prevents block setting in configuration parameters", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006308" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-203" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.