ID

VAR-201511-0012


CVE

CVE-2015-6357


TITLE

Cisco FireSIGHT Management Center In the rule update function of SSL Vulnerability impersonating a server

Trust: 0.8

sources: JVNDB: JVNDB-2015-005954

DESCRIPTION

The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary code, via a crafted certificate, aka Bug ID CSCuw06444. The Cisco FireSIGHT Management Center centrally manages the network security and operational features of Cisco ASA with FirePOWER Services and Cisco FirePOWER appliances. Successfully exploiting this issue allows attackers to perform man-in-the-middle attacks or impersonate trusted servers, which will aid in further attacks. This issue is being tracked by Cisco Bug ID CSCuw06444. The vulnerability is caused by the fact that the program does not verify the X.509 certificate of the support.sourcefire.com SSL server

Trust: 2.52

sources: NVD: CVE-2015-6357 // JVNDB: JVNDB-2015-005954 // CNVD: CNVD-2015-07706 // BID: 77586 // VULHUB: VHN-84318

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2015-07706

AFFECTED PRODUCTS

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3.1.5

Trust: 1.6

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3.1.1

Trust: 1.6

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4.0.1

Trust: 1.6

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3.0

Trust: 1.6

vendor:ciscomodel:firesight system softwarescope:eqversion:5.2.0

Trust: 1.6

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3.1.2

Trust: 1.6

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4.0

Trust: 1.6

vendor:ciscomodel:firesight management centerscope:eqversion:5.4.0

Trust: 0.9

vendor:ciscomodel:firesight management centerscope:eqversion:5.4.0.1

Trust: 0.9

vendor:ciscomodel:firesight system softwarescope:eqversion:5.2

Trust: 0.8

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3

Trust: 0.8

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4

Trust: 0.8

vendor:ciscomodel:firesight management centerscope:eqversion:5.2.0

Trust: 0.6

vendor:ciscomodel:firesight management centerscope:eqversion:5.3.0

Trust: 0.6

vendor:ciscomodel:firesight management centerscope:eqversion:5.3.1.1

Trust: 0.6

vendor:ciscomodel:firesight management centerscope:eqversion:5.3.1.2

Trust: 0.6

vendor:ciscomodel:firesight management centerscope:eqversion:5.3.1.5

Trust: 0.6

sources: CNVD: CNVD-2015-07706 // BID: 77586 // JVNDB: JVNDB-2015-005954 // CNNVD: CNNVD-201511-288 // NVD: CVE-2015-6357

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-6357
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-6357
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2015-07706
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201511-288
value: MEDIUM

Trust: 0.6

VULHUB: VHN-84318
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-6357
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2015-07706
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-84318
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CNVD: CNVD-2015-07706 // VULHUB: VHN-84318 // JVNDB: JVNDB-2015-005954 // CNNVD: CNNVD-201511-288 // NVD: CVE-2015-6357

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-84318 // JVNDB: JVNDB-2015-005954 // NVD: CVE-2015-6357

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201511-288

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201511-288

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-005954

PATCH

title:cisco-sa-20151116-fmcurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151116-fmc

Trust: 0.8

title:Cisco FireSIGHT Management Center Enter the fix for the verification vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=58772

Trust: 0.6

sources: JVNDB: JVNDB-2015-005954 // CNNVD: CNNVD-201511-288

EXTERNAL IDS

db:NVDid:CVE-2015-6357

Trust: 3.4

db:SECTRACKid:1034161

Trust: 1.1

db:PACKETSTORMid:134390

Trust: 1.1

db:BIDid:77586

Trust: 1.0

db:JVNDBid:JVNDB-2015-005954

Trust: 0.8

db:CNVDid:CNVD-2015-07706

Trust: 0.6

db:CNNVDid:CNNVD-201511-288

Trust: 0.6

db:VULHUBid:VHN-84318

Trust: 0.1

sources: CNVD: CNVD-2015-07706 // VULHUB: VHN-84318 // BID: 77586 // JVNDB: JVNDB-2015-005954 // CNNVD: CNNVD-201511-288 // NVD: CVE-2015-6357

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20151116-fmc

Trust: 2.6

url:http://www.securityfocus.com/archive/1/536913/100/0/threaded

Trust: 1.1

url:http://seclists.org/fulldisclosure/2015/nov/79

Trust: 1.1

url:http://packetstormsecurity.com/files/134390/cisco-firesight-management-center-certificate-validation.html

Trust: 1.1

url:http://wadofstuff.blogspot.com.au/2015/11/cve-2015-6357-firepwner-exploit-for.html

Trust: 1.1

url:http://www.securitytracker.com/id/1034161

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6357

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-6357

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2015-07706 // VULHUB: VHN-84318 // BID: 77586 // JVNDB: JVNDB-2015-005954 // CNNVD: CNNVD-201511-288 // NVD: CVE-2015-6357

CREDITS

Matthew Flanagan

Trust: 0.3

sources: BID: 77586

SOURCES

db:CNVDid:CNVD-2015-07706
db:VULHUBid:VHN-84318
db:BIDid:77586
db:JVNDBid:JVNDB-2015-005954
db:CNNVDid:CNNVD-201511-288
db:NVDid:CVE-2015-6357

LAST UPDATE DATE

2024-11-23T22:13:22.495000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2015-07706date:2015-11-24T00:00:00
db:VULHUBid:VHN-84318date:2018-10-09T00:00:00
db:BIDid:77586date:2015-11-16T00:00:00
db:JVNDBid:JVNDB-2015-005954date:2015-11-19T00:00:00
db:CNNVDid:CNNVD-201511-288date:2015-11-19T00:00:00
db:NVDid:CVE-2015-6357date:2024-11-21T02:34:50.813

SOURCES RELEASE DATE

db:CNVDid:CNVD-2015-07706date:2015-11-23T00:00:00
db:VULHUBid:VHN-84318date:2015-11-18T00:00:00
db:BIDid:77586date:2015-11-16T00:00:00
db:JVNDBid:JVNDB-2015-005954date:2015-11-19T00:00:00
db:CNNVDid:CNNVD-201511-288date:2015-11-19T00:00:00
db:NVDid:CVE-2015-6357date:2015-11-18T11:59:01.387