ID

VAR-201610-0282


CVE

CVE-2016-6433


TITLE

Cisco Firepower Management Center of Threat Management Console Vulnerable to arbitrary command execution

Trust: 0.8

sources: JVNDB: JVNDB-2016-005141

DESCRIPTION

The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872. An attacker can exploit this issue to execute arbitrary commands within the context of the affected application. This issue is tracked by Cisco Bug ID CSCva30872

Trust: 1.98

sources: NVD: CVE-2016-6433 // JVNDB: JVNDB-2016-005141 // BID: 93414 // VULHUB: VHN-95253

AFFECTED PRODUCTS

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.1.6

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.1

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.0.3

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.1

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.0.2

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.1.2

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.1.3

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.1.4

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.1.5

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.1.6

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.0.1

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.1.1

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.0

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.1.3

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.0

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.4.0.2

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.1.5

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.0.4

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.2.0

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:5.3.1.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:5.2.0 to 6.0.1

Trust: 0.8

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.0

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.0.2

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.1

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1.5

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.2

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.0.4

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1.4

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.0.2

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1.6

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:0

Trust: 0.3

sources: BID: 93414 // JVNDB: JVNDB-2016-005141 // CNNVD: CNNVD-201610-106 // NVD: CVE-2016-6433

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-6433
value: HIGH

Trust: 1.0

NVD: CVE-2016-6433
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201610-106
value: CRITICAL

Trust: 0.6

VULHUB: VHN-95253
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-6433
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-95253
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-6433
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-6433
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-95253 // JVNDB: JVNDB-2016-005141 // CNNVD: CNNVD-201610-106 // NVD: CVE-2016-6433

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-95253 // JVNDB: JVNDB-2016-005141 // NVD: CVE-2016-6433

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201610-106

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201610-106

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-005141

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-95253

PATCH

title:cisco-sa-20161005-ftmcurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc

Trust: 0.8

title:Cisco Firepower Management Center Fixes for remote command execution vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=64533

Trust: 0.6

sources: JVNDB: JVNDB-2016-005141 // CNNVD: CNNVD-201610-106

EXTERNAL IDS

db:NVDid:CVE-2016-6433

Trust: 2.8

db:BIDid:93414

Trust: 1.4

db:PACKETSTORMid:140467

Trust: 1.1

db:EXPLOIT-DBid:41041

Trust: 1.1

db:EXPLOIT-DBid:40463

Trust: 1.1

db:JVNDBid:JVNDB-2016-005141

Trust: 0.8

db:PACKETSTORMid:138988

Trust: 0.7

db:CNNVDid:CNNVD-201610-106

Trust: 0.7

db:SEEBUGid:SSVID-92711

Trust: 0.1

db:VULHUBid:VHN-95253

Trust: 0.1

sources: VULHUB: VHN-95253 // BID: 93414 // JVNDB: JVNDB-2016-005141 // CNNVD: CNNVD-201610-106 // NVD: CVE-2016-6433

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161005-ftmc

Trust: 2.0

url:http://www.securityfocus.com/bid/93414

Trust: 1.1

url:https://www.exploit-db.com/exploits/40463/

Trust: 1.1

url:https://www.exploit-db.com/exploits/41041/

Trust: 1.1

url:http://packetstormsecurity.com/files/140467/cisco-firepower-management-console-6.0-post-authentication-useradd.html

Trust: 1.1

url:https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking

Trust: 1.1

url:https://www.korelogic.com/resources/advisories/kl-001-2016-007.txt

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6433

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6433

Trust: 0.8

url:http://packetstormsecurity.com/files/138988/cisco-firepower-threat-management-command-execution.html

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-95253 // BID: 93414 // JVNDB: JVNDB-2016-005141 // CNNVD: CNNVD-201610-106 // NVD: CVE-2016-6433

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 93414

SOURCES

db:VULHUBid:VHN-95253
db:BIDid:93414
db:JVNDBid:JVNDB-2016-005141
db:CNNVDid:CNNVD-201610-106
db:NVDid:CVE-2016-6433

LAST UPDATE DATE

2024-11-27T22:59:43.084000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-95253date:2021-01-05T00:00:00
db:BIDid:93414date:2016-10-10T03:03:00
db:JVNDBid:JVNDB-2016-005141date:2016-10-12T00:00:00
db:CNNVDid:CNNVD-201610-106date:2016-10-11T00:00:00
db:NVDid:CVE-2016-6433date:2024-11-26T16:09:02.407

SOURCES RELEASE DATE

db:VULHUBid:VHN-95253date:2016-10-06T00:00:00
db:BIDid:93414date:2016-10-05T00:00:00
db:JVNDBid:JVNDB-2016-005141date:2016-10-12T00:00:00
db:CNNVDid:CNNVD-201610-106date:2016-10-10T00:00:00
db:NVDid:CVE-2016-6433date:2016-10-06T10:59:14.337