Cisco Cloud Services Platform 2100 2.0 Web-based GUI os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Cisco Cloud Services Platform 2100 2.0 (Cloud Software). It has been declared as critical. This vulnerability affects some unknown processing of the component Web-based GUI. The manipulation with an unknown input leads to a os command injection vulnerability. The CWE definition for the vulnerability is CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The web-based GUI in Cisco Cloud Services Platform (CSP) 2100 2.0 allows remote authenticated administrators to execute arbitrary OS commands as root via crafted platform commands, aka Bug ID CSCva00541.

The weakness was presented 09/22/2016 with Cisco as CSCva00541 as confirmed advisory (Website). The advisory is shared for download at tools.cisco.com. This vulnerability was named CVE-2016-6373 since 07/26/2016. The exploitation appears to be easy. The attack can be initiated remotely. Required for exploitation is a single authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1202.

The vulnerability scanner Nessus provides a plugin with the ID 94054 (Cisco Cloud Services Platform 2.x < 2.1.0 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (94054). See 91889 for similar entry.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.2
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.2
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.2
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
ATT&CK: T1202

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 94054
Nessus Name: Cisco Cloud Services Platform 2.x < 2.1.0 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

07/26/2016 🔍
09/21/2016 +57 days 🔍
09/21/2016 +0 days 🔍
09/22/2016 +1 days 🔍
09/22/2016 +0 days 🔍
09/23/2016 +1 days 🔍
10/13/2016 +20 days 🔍
09/20/2022 +2168 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCva00541
Organization: Cisco
Status: Confirmed

CVE: CVE-2016-6373 (🔍)
SecurityTracker: 1036865
SecurityFocus: 93093 - Cisco Cloud Services Platform 2100 CVE-2016-6373 Command Injection Vulnerability

See also: 🔍

Entryinfo

Created: 09/23/2016 09:25
Updated: 09/20/2022 09:21
Changes: 09/23/2016 09:25 (59), 04/24/2019 00:08 (14), 09/20/2022 09:21 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!