Lucene search

K
cveCiscoCVE-2017-12303
HistoryNov 16, 2017 - 7:29 a.m.

CVE-2017-12303

2017-11-1607:29:00
CWE-358
cisco
web.nvd.nist.gov
46
cisco
amp
vulnerability
bypass
file filtering
wsa
nvd
cve-2017-12303

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

48.4%

A vulnerability in the Advanced Malware Protection (AMP) file filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured AMP file filtering rule. The file types affected are zipped or archived file types. The vulnerability is due to incorrect and different file hash values when AMP scans the file. An attacker could exploit this vulnerability by sending a crafted email file attachment through the targeted device. An exploit could allow the attacker to bypass a configured AMP file filter. Cisco Bug IDs: CSCvf52943.

Affected configurations

Nvd
Node
ciscoasyncosMatch10.1.1-234
OR
ciscoasyncosMatch10.1.1-235
VendorProductVersionCPE
ciscoasyncos10.1.1-234cpe:2.3:o:cisco:asyncos:10.1.1-234:*:*:*:*:*:*:*
ciscoasyncos10.1.1-235cpe:2.3:o:cisco:asyncos:10.1.1-235:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Web Security Appliance",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Web Security Appliance"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

48.4%

Related for CVE-2017-12303