ID

VAR-201607-0438


CVE

CVE-2016-1463


TITLE

Cisco FireSIGHT system In software Snort Vulnerabilities that bypass rules

Trust: 0.8

sources: JVNDB: JVNDB-2016-004101

DESCRIPTION

Cisco FireSIGHT System Software 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 allows remote attackers to bypass Snort rules via crafted parameters in the header of an HTTP packet, aka Bug ID CSCuz20737. Cisco FireSIGHT system The software includes Snort A vulnerability exists that bypasses the rules. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. Cisco FireSIGHT System Software versions 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 are vulnerable. This issue is being tracked by Cisco Bug ID CSCuz20737. Cisco FireSIGHT System Software is a set of management center software of Cisco (Cisco), which supports centralized management of the network security and operation functions of Cisco ASA and Cisco FirePOWER network security devices using FirePOWER Services

Trust: 1.98

sources: NVD: CVE-2016-1463 // JVNDB: JVNDB-2016-004101 // BID: 92152 // VULHUB: VHN-90282

AFFECTED PRODUCTS

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3.1

Trust: 2.7

vendor:ciscomodel:firesight system softwarescope:eqversion:6.0.1

Trust: 2.7

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3.0

Trust: 2.4

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4.0

Trust: 2.4

vendor:ciscomodel:firesight system softwarescope:eqversion:6.0.0

Trust: 1.6

vendor:ciscomodel:firesight system softwarescope:eqversion:6.0

Trust: 1.1

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:5.3

Trust: 0.3

sources: BID: 92152 // JVNDB: JVNDB-2016-004101 // CNNVD: CNNVD-201607-997 // NVD: CVE-2016-1463

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1463
value: HIGH

Trust: 1.0

NVD: CVE-2016-1463
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201607-997
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90282
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-1463
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-90282
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1463
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-90282 // JVNDB: JVNDB-2016-004101 // CNNVD: CNNVD-201607-997 // NVD: CVE-2016-1463

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-90282 // JVNDB: JVNDB-2016-004101 // NVD: CVE-2016-1463

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201607-997

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201607-997

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-004101

PATCH

title:cisco-sa-20160727-firesighturl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160727-firesight

Trust: 0.8

sources: JVNDB: JVNDB-2016-004101

EXTERNAL IDS

db:NVDid:CVE-2016-1463

Trust: 2.8

db:BIDid:92152

Trust: 1.4

db:SECTRACKid:1036471

Trust: 1.1

db:JVNDBid:JVNDB-2016-004101

Trust: 0.8

db:CNNVDid:CNNVD-201607-997

Trust: 0.7

db:VULHUBid:VHN-90282

Trust: 0.1

sources: VULHUB: VHN-90282 // BID: 92152 // JVNDB: JVNDB-2016-004101 // CNNVD: CNNVD-201607-997 // NVD: CVE-2016-1463

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160727-firesight

Trust: 2.0

url:http://www.securityfocus.com/bid/92152

Trust: 1.1

url:http://www.securitytracker.com/id/1036471

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1463

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1463

Trust: 0.8

url:http://www.cisco.com/c/en/us/products/security/firesight-management-center/index.html

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-90282 // BID: 92152 // JVNDB: JVNDB-2016-004101 // CNNVD: CNNVD-201607-997 // NVD: CVE-2016-1463

CREDITS

Cisco

Trust: 0.3

sources: BID: 92152

SOURCES

db:VULHUBid:VHN-90282
db:BIDid:92152
db:JVNDBid:JVNDB-2016-004101
db:CNNVDid:CNNVD-201607-997
db:NVDid:CVE-2016-1463

LAST UPDATE DATE

2024-11-23T22:34:49.325000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-90282date:2017-09-01T00:00:00
db:BIDid:92152date:2016-07-27T00:00:00
db:JVNDBid:JVNDB-2016-004101date:2016-08-01T00:00:00
db:CNNVDid:CNNVD-201607-997date:2016-07-28T00:00:00
db:NVDid:CVE-2016-1463date:2024-11-21T02:46:29.463

SOURCES RELEASE DATE

db:VULHUBid:VHN-90282date:2016-07-28T00:00:00
db:BIDid:92152date:2016-07-27T00:00:00
db:JVNDBid:JVNDB-2016-004101date:2016-08-01T00:00:00
db:CNNVDid:CNNVD-201607-997date:2016-07-28T00:00:00
db:NVDid:CVE-2016-1463date:2016-07-28T01:59:43.760