var-201602-0043
Vulnerability from variot

The Device Manager GUI in Cisco Application Control Engine (ACE) 4710 A5 before A5(3.1) allows remote authenticated users to bypass intended RBAC restrictions and execute arbitrary CLI commands with admin privileges via an unspecified parameter in a POST request, aka Bug ID CSCul84801. The CiscoACE4710ApplicationControlEngine is a set of load balancing and application delivery solutions from Cisco, Inc., a family of ACE application switches designed to increase the security and stability of data center applications. A command injection vulnerability exists in the CiscoACE4710ApplicationControlEngine using A5 (3.0) and previous versions of the A5 software. A remote attacker could exploit the vulnerability to bypass the role-based access control (RBAC) restriction by sending an HTTP POST request with a CLI command.

The vulnerability is due to insufficient validation of user-supplied input.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

This advisory is available at the following link: tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160224-ace

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0043",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "application control engine software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "a5\\(2.1\\)"
      },
      {
        "model": "application control engine software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "a5\\(2.0\\)"
      },
      {
        "model": "application control engine software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "a5\\(1.0\\)"
      },
      {
        "model": "application control engine software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "a5\\(3.0\\)"
      },
      {
        "model": "application control engine software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "a5\\(1.1\\)"
      },
      {
        "model": "application control engine software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "a5\\(1.2\\)"
      },
      {
        "model": "application control engine software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "a5\\(2.1e\\)"
      },
      {
        "model": "application control engine",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "a5"
      },
      {
        "model": "application control engine",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "4710 a5(3.1)"
      },
      {
        "model": "ace application control engine",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "4710"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:cisco:application_control_engine_software",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      }
    ]
  },
  "cve": "CVE-2016-1297",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "id": "CVE-2016-1297",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2016-01337",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "id": "VHN-90116",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2016-1297",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-1297",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-1297",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-01337",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201602-460",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-90116",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-1297",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-1297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Device Manager GUI in Cisco Application Control Engine (ACE) 4710 A5 before A5(3.1) allows remote authenticated users to bypass intended RBAC restrictions and execute arbitrary CLI commands with admin privileges via an unspecified parameter in a POST request, aka Bug ID CSCul84801. The CiscoACE4710ApplicationControlEngine is a set of load balancing and application delivery solutions from Cisco, Inc., a family of ACE application switches designed to increase the security and stability of data center applications. A command injection vulnerability exists in the CiscoACE4710ApplicationControlEngine using A5 (3.0) and previous versions of the A5 software. A remote attacker could exploit the vulnerability to bypass the role-based access control (RBAC) restriction by sending an HTTP POST request with a CLI command. \n\nThe vulnerability is due to insufficient validation of user-supplied input. \n\nCisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available. \n\n\nThis advisory is available at the following link: tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160224-ace",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-1297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-1297"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-1297",
        "trust": 3.2
      },
      {
        "db": "SECTRACK",
        "id": "1035104",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "83390",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-90116",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-1297",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-1297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "id": "VAR-201602-0043",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90116"
      }
    ],
    "trust": 0.90158103
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:52:41.827000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20160224-ace",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160224-ace"
      },
      {
        "title": "Patch for the CiscoACE4710ApplicationControlEngine command injection vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/71927"
      },
      {
        "title": "Cisco Application Control Engine 4700 Device Manager GUI Fixes for command injection vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60324"
      },
      {
        "title": "Cisco: Cisco ACE 4710 Application Control Engine Command Injection Vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20160224-ace"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-1297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-78",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160224-ace"
      },
      {
        "trust": 1.2,
        "url": "http://www.securitytracker.com/id/1035104"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1297"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1297"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/78.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-1297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-1297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-03-01T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "date": "2016-02-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "date": "2016-02-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-1297"
      },
      {
        "date": "2016-03-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "date": "2016-02-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      },
      {
        "date": "2016-02-26T05:59:00.130000",
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-03-01T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01337"
      },
      {
        "date": "2016-12-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90116"
      },
      {
        "date": "2016-12-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-1297"
      },
      {
        "date": "2016-03-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      },
      {
        "date": "2016-02-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      },
      {
        "date": "2024-11-21T02:46:08.330000",
        "db": "NVD",
        "id": "CVE-2016-1297"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Application Control Engine of  Device Manager GUI In  RBAC Vulnerabilities that can be bypassed",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001784"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "operating system commend injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-460"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…