SQL injection in Cisco Firepower Management Center



Published: 2016-09-28 | Updated: 2018-04-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-6419
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Firepower Management Center
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) SQL injection

EUVDB-ID: #VU804

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6419

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to perform SQL injection on the target system.
The weakness is caused by insufficient input validation. Attackers can send a specially crafted SQL request that causes modification of the SQL database used by the Firepower Management Center.
Successful exploiatation of the vulnerability results in SQL injection on the vulnerable system.

Mitigation

Update to version 5.3.0.3;
Update to version 5.3.1.2;
Update to version 5.4.0.1;
Update to version 5.4.1;
Update to version 6.0.0.

Vulnerable software versions

Cisco Firepower Management Center: 4.10.3 - 6.0.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-fpmc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###