Lucene search

K
cveCiscoCVE-2016-1443
HistoryJul 07, 2016 - 2:59 p.m.

CVE-2016-1443

2016-07-0714:59:04
CWE-254
cisco
web.nvd.nist.gov
25
cisco
amp threat grid
appliance
cve-2016-1443
sandbox protection
malware
remote attackers
interprocess
data modification

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.003

Percentile

69.5%

The virtual network stack on Cisco AMP Threat Grid Appliance devices before 2.1.1 allows remote attackers to bypass a sandbox protection mechanism, and consequently obtain sensitive interprocess information or modify interprocess data, via a crafted malware sample.

Affected configurations

Nvd
Node
ciscoamp_threat_grid_applianceMatch1.0
OR
ciscoamp_threat_grid_applianceMatch1.1
OR
ciscoamp_threat_grid_applianceMatch1.2
OR
ciscoamp_threat_grid_applianceMatch1.2.1
OR
ciscoamp_threat_grid_applianceMatch1.3
OR
ciscoamp_threat_grid_applianceMatch1.4
OR
ciscoamp_threat_grid_applianceMatch1.4.1
OR
ciscoamp_threat_grid_applianceMatch1.4.2
OR
ciscoamp_threat_grid_applianceMatch1.4.3
OR
ciscoamp_threat_grid_applianceMatch1.4.4
OR
ciscoamp_threat_grid_applianceMatch1.4.5
OR
ciscoamp_threat_grid_applianceMatch1.4.6
OR
ciscoamp_threat_grid_applianceMatch2.0
OR
ciscoamp_threat_grid_applianceMatch2.0.1
OR
ciscoamp_threat_grid_applianceMatch2.0.2
OR
ciscoamp_threat_grid_applianceMatch2.0.3
OR
ciscoamp_threat_grid_applianceMatch2.0.4
OR
ciscoamp_threat_grid_applianceMatch2.1
VendorProductVersionCPE
ciscoamp_threat_grid_appliance1.0cpe:2.3:a:cisco:amp_threat_grid_appliance:1.0:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.1cpe:2.3:a:cisco:amp_threat_grid_appliance:1.1:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.2cpe:2.3:a:cisco:amp_threat_grid_appliance:1.2:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.2.1cpe:2.3:a:cisco:amp_threat_grid_appliance:1.2.1:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.3cpe:2.3:a:cisco:amp_threat_grid_appliance:1.3:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.4cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.4.1cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.1:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.4.2cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.2:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.4.3cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.3:*:*:*:*:*:*:*
ciscoamp_threat_grid_appliance1.4.4cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.003

Percentile

69.5%

Related for CVE-2016-1443