ID

VAR-201704-0104


CVE

CVE-2016-7786


TITLE

Sophos Cyberoam UTM Vulnerable to access restrictions

Trust: 0.8

sources: JVNDB: JVNDB-2017-003055

DESCRIPTION

Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access restrictions via direct object reference, as demonstrated by a request for Licenseinformation.jsp. This is fixed in 10.6.5. SophosCyberoamUTMCR25iNG is a network security device. SophosCyberoamUTMCR25iNG has a security bypass vulnerability that allows remote attackers to submit special requests and bypass security restrictions to escalate permissions. A security vulnerability exists in Sophos Cyberoam UTM CR25iNG version 10.6.3 MR-5

Trust: 2.25

sources: NVD: CVE-2016-7786 // JVNDB: JVNDB-2017-003055 // CNVD: CNVD-2017-10349 // VULHUB: VHN-96606

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-10349

AFFECTED PRODUCTS

vendor:sophosmodel:cyberoam cr25ing utmscope:eqversion:10.6.2

Trust: 1.0

vendor:sophosmodel:cyberoam cr25ing utmscope:eqversion:10.6.3 mr-5

Trust: 0.8

vendor:sophosmodel:cyberoam utm cr25ing mr-5scope:eqversion:10.6.3

Trust: 0.6

vendor:sophosmodel:cyberoam cr25ing utmscope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2017-10349 // JVNDB: JVNDB-2017-003055 // CNNVD: CNNVD-201704-416 // NVD: CVE-2016-7786

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-7786
value: HIGH

Trust: 1.0

NVD: CVE-2016-7786
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-10349
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201704-416
value: CRITICAL

Trust: 0.6

VULHUB: VHN-96606
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-7786
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-10349
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-96606
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-7786
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-10349 // VULHUB: VHN-96606 // JVNDB: JVNDB-2017-003055 // CNNVD: CNNVD-201704-416 // NVD: CVE-2016-7786

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-96606 // JVNDB: JVNDB-2017-003055 // NVD: CVE-2016-7786

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-416

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201704-416

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-003055

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-96606

PATCH

title:Top Pageurl:https://www.cyberoam.com/

Trust: 0.8

title:SophosCyberoamUTMCR25iNG security bypass vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/95707

Trust: 0.6

title:Sophos Cyberoam UTM CR25iNG Fixes for permission permissions and access control vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=70137

Trust: 0.6

sources: CNVD: CNVD-2017-10349 // JVNDB: JVNDB-2017-003055 // CNNVD: CNNVD-201704-416

EXTERNAL IDS

db:NVDid:CVE-2016-7786

Trust: 3.1

db:EXPLOIT-DBid:44469

Trust: 1.1

db:JVNDBid:JVNDB-2017-003055

Trust: 0.8

db:CNNVDid:CNNVD-201704-416

Trust: 0.7

db:CNVDid:CNVD-2017-10349

Trust: 0.6

db:PACKETSTORMid:147197

Trust: 0.1

db:VULHUBid:VHN-96606

Trust: 0.1

sources: CNVD: CNVD-2017-10349 // VULHUB: VHN-96606 // JVNDB: JVNDB-2017-003055 // CNNVD: CNNVD-201704-416 // NVD: CVE-2016-7786

REFERENCES

url:https://infosecninja.blogspot.in/2017/04/cve-2016-7786-sophos-cyberoam-utm.html

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-7786

Trust: 1.4

url:https://www.exploit-db.com/exploits/44469/

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-7786

Trust: 0.8

url:http://infosecninja.blogspot.jp/2017/04/cve-2016-7786-sophos-cyberoam-utm.html

Trust: 0.8

sources: CNVD: CNVD-2017-10349 // VULHUB: VHN-96606 // JVNDB: JVNDB-2017-003055 // CNNVD: CNNVD-201704-416 // NVD: CVE-2016-7786

SOURCES

db:CNVDid:CNVD-2017-10349
db:VULHUBid:VHN-96606
db:JVNDBid:JVNDB-2017-003055
db:CNNVDid:CNNVD-201704-416
db:NVDid:CVE-2016-7786

LAST UPDATE DATE

2025-04-20T23:25:05.409000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-10349date:2017-06-20T00:00:00
db:VULHUBid:VHN-96606date:2018-04-19T00:00:00
db:JVNDBid:JVNDB-2017-003055date:2017-05-12T00:00:00
db:CNNVDid:CNNVD-201704-416date:2017-05-17T00:00:00
db:NVDid:CVE-2016-7786date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-10349date:2017-06-20T00:00:00
db:VULHUBid:VHN-96606date:2017-04-07T00:00:00
db:JVNDBid:JVNDB-2017-003055date:2017-05-12T00:00:00
db:CNNVDid:CNNVD-201704-416date:2017-04-07T00:00:00
db:NVDid:CVE-2016-7786date:2017-04-07T21:59:00.210