Lucene search

K
nvd[email protected]NVD:CVE-2016-6406
HistorySep 22, 2016 - 10:59 p.m.

CVE-2016-6406

2016-09-2222:59:22
CWE-264
web.nvd.nist.gov
6

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.004

Percentile

72.1%

Cisco IronPort AsyncOS 9.1.2-023, 9.1.2-028, 9.1.2-036, 9.7.2-046, 9.7.2-047, 9.7.2-054, 10.0.0-124, and 10.0.0-125 on Email Security Appliance (ESA) devices, when Enrollment Client before 1.0.2-065 is installed, allows remote attackers to obtain root access via a connection to the testing/debugging interface, aka Bug ID CSCvb26017.

Affected configurations

Nvd
Node
ciscoemail_security_appliance_firmwareMatch9.1.2-023
OR
ciscoemail_security_appliance_firmwareMatch9.1.2-028
OR
ciscoemail_security_appliance_firmwareMatch9.1.2-036
OR
ciscoemail_security_appliance_firmwareMatch9.7.2-046
OR
ciscoemail_security_appliance_firmwareMatch9.7.2-047
OR
ciscoemail_security_appliance_firmwareMatch9.7.2-054
OR
ciscoemail_security_appliance_firmwareMatch10.0.0-124
OR
ciscoemail_security_appliance_firmwareMatch10.0.0-125
VendorProductVersionCPE
ciscoemail_security_appliance_firmware9.1.2-023cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-023:*:*:*:*:*:*:*
ciscoemail_security_appliance_firmware9.1.2-028cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-028:*:*:*:*:*:*:*
ciscoemail_security_appliance_firmware9.1.2-036cpe:2.3:o:cisco:email_security_appliance_firmware:9.1.2-036:*:*:*:*:*:*:*
ciscoemail_security_appliance_firmware9.7.2-046cpe:2.3:o:cisco:email_security_appliance_firmware:9.7.2-046:*:*:*:*:*:*:*
ciscoemail_security_appliance_firmware9.7.2-047cpe:2.3:o:cisco:email_security_appliance_firmware:9.7.2-047:*:*:*:*:*:*:*
ciscoemail_security_appliance_firmware9.7.2-054cpe:2.3:o:cisco:email_security_appliance_firmware:9.7.2-054:*:*:*:*:*:*:*
ciscoemail_security_appliance_firmware10.0.0-124cpe:2.3:o:cisco:email_security_appliance_firmware:10.0.0-124:*:*:*:*:*:*:*
ciscoemail_security_appliance_firmware10.0.0-125cpe:2.3:o:cisco:email_security_appliance_firmware:10.0.0-125:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.004

Percentile

72.1%