ID

VAR-201702-0310


CVE

CVE-2016-8216


TITLE

EMC Data Domain OS Command injection vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2016-007970 // CNNVD: CNNVD-201702-029

DESCRIPTION

EMC Data Domain OS (DD OS) 5.4 all versions, EMC Data Domain OS (DD OS) 5.5 family all versions prior to 5.5.5.0, EMC Data Domain OS (DD OS) 5.6 family all versions prior to 5.6.2.0, EMC Data Domain OS (DD OS) 5.7 family all versions prior to 5.7.2.10 has a command injection vulnerability that could potentially be exploited by malicious users to compromise the affected system. A local attacker can exploit this issue to bypass the Data Domain restricted shell (ddsh) to gain shell access and execute arbitrary commands with root privileges. An attacker could exploit this vulnerability to take control of an affected system. Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCAAGBQJYiiHDAAoJEHbcu+fsE81Zm9YH/jnkR68S9tmkFmoMmgv8opS9 aKZV6pi1wjeaCXhU9i6TMy9MCAD2tk6u5mRYYo7UVJ/suGVkAWkFKUlx0VkYOoB5 6HKV6JS0FaguclFieBqIbYF+uY1xiBZ+fuszavUJ+KAVkPfy6Rjir7Pvn8ackf9l LfDciLLvHzD2Z3pkQWGpIUrxRuamCNDiIn1/N+qhOT+SLqFoX+4NHWoH4IIE1lf9 BY0ctPA+VD8iOZdYwwilj5wWpOupAbdgRS16HWE5IqPqKbqdIKitjZ5SRXYSVK5F 0LWSWUVVBUOos3bDLh+LnGmTEKNG2Y+9sCATMdevm8owMDrY1AJD5kYXKQxQK+8= =26zs -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2016-8216 // JVNDB: JVNDB-2016-007970 // BID: 95829 // VULHUB: VHN-97036 // PACKETSTORM: 140786

AFFECTED PRODUCTS

vendor:dellmodel:emc data domain osscope:eqversion:5.5

Trust: 1.0

vendor:dellmodel:emc data domain osscope:eqversion:5.6

Trust: 1.0

vendor:dellmodel:emc data domain osscope:eqversion:5.4

Trust: 1.0

vendor:dellmodel:emc data domain osscope:eqversion:5.7

Trust: 1.0

vendor:emcmodel:data domain osscope:eqversion:5.7

Trust: 0.9

vendor:emcmodel:data domain osscope:eqversion:5.6

Trust: 0.9

vendor:emcmodel:data domain osscope:eqversion:5.5

Trust: 0.9

vendor:emcmodel:data domain osscope:eqversion:5.4

Trust: 0.9

vendor:dell emc old emcmodel:data domain operating systemscope:ltversion:5.6 family all versions

Trust: 0.8

vendor:dell emc old emcmodel:data domain operating systemscope:eqversion:5.5.5.0

Trust: 0.8

vendor:dell emc old emcmodel:data domain operating systemscope:eqversion:5.6.2.0

Trust: 0.8

vendor:dell emc old emcmodel:data domain operating systemscope:ltversion:5.7 family all versions

Trust: 0.8

vendor:dell emc old emcmodel:data domain operating systemscope:eqversion:5.7.2.10

Trust: 0.8

vendor:dell emc old emcmodel:data domain operating systemscope:ltversion:5.5 family all versions

Trust: 0.8

vendor:dell emc old emcmodel:data domain operating systemscope:eqversion:5.4 all versions

Trust: 0.8

vendor:emcmodel:data domain osscope:eqversion:5.7.2.0

Trust: 0.3

vendor:emcmodel:data domain osscope:eqversion:5.7.1.0

Trust: 0.3

vendor:emcmodel:data domain osscope:eqversion:5.6.1.0

Trust: 0.3

vendor:emcmodel:data domain osscope:eqversion:5.5.4.0

Trust: 0.3

vendor:emcmodel:data domain osscope:eqversion:5.5.3.3

Trust: 0.3

vendor:emcmodel:data domain osscope:neversion:5.7.2.10

Trust: 0.3

vendor:emcmodel:data domain osscope:neversion:5.6.2.0

Trust: 0.3

vendor:emcmodel:data domain osscope:neversion:5.5.5.0

Trust: 0.3

sources: BID: 95829 // JVNDB: JVNDB-2016-007970 // CNNVD: CNNVD-201702-029 // NVD: CVE-2016-8216

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8216
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-8216
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201702-029
value: HIGH

Trust: 0.6

VULHUB: VHN-97036
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-8216
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-97036
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-8216
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-8216
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-97036 // JVNDB: JVNDB-2016-007970 // CNNVD: CNNVD-201702-029 // NVD: CVE-2016-8216

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-97036 // JVNDB: JVNDB-2016-007970 // NVD: CVE-2016-8216

THREAT TYPE

local

Trust: 0.9

sources: BID: 95829 // CNNVD: CNNVD-201702-029

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201702-029

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-007970

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-97036

PATCH

title:EMC Data Domain オペレーティングシステムurl:https://japan.emc.com/data-protection/data-domain/data-domain-operating-system.htm

Trust: 0.8

title:EMC Data Domain OS Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=67417

Trust: 0.6

sources: JVNDB: JVNDB-2016-007970 // CNNVD: CNNVD-201702-029

EXTERNAL IDS

db:NVDid:CVE-2016-8216

Trust: 2.9

db:BIDid:95829

Trust: 1.4

db:SECTRACKid:1037728

Trust: 1.1

db:JVNDBid:JVNDB-2016-007970

Trust: 0.8

db:CNNVDid:CNNVD-201702-029

Trust: 0.7

db:PACKETSTORMid:140786

Trust: 0.2

db:VULHUBid:VHN-97036

Trust: 0.1

sources: VULHUB: VHN-97036 // BID: 95829 // JVNDB: JVNDB-2016-007970 // PACKETSTORM: 140786 // CNNVD: CNNVD-201702-029 // NVD: CVE-2016-8216

REFERENCES

url:http://www.securityfocus.com/archive/1/540059/30/0/threaded

Trust: 2.5

url:http://www.securityfocus.com/bid/95829

Trust: 1.1

url:http://www.securitytracker.com/id/1037728

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-8216

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8216

Trust: 0.8

url:http://www.emc.com/

Trust: 0.3

url:http://seclists.org/bugtraq/2017/jan/att-79/esa-2016-160.txt

Trust: 0.3

url:https://support.emc.com/downloads/32697_dd-os

Trust: 0.1

sources: VULHUB: VHN-97036 // BID: 95829 // JVNDB: JVNDB-2016-007970 // PACKETSTORM: 140786 // CNNVD: CNNVD-201702-029 // NVD: CVE-2016-8216

CREDITS

Geoffrey Janjua from Northrop Grumman.

Trust: 0.3

sources: BID: 95829

SOURCES

db:VULHUBid:VHN-97036
db:BIDid:95829
db:JVNDBid:JVNDB-2016-007970
db:PACKETSTORMid:140786
db:CNNVDid:CNNVD-201702-029
db:NVDid:CVE-2016-8216

LAST UPDATE DATE

2025-04-20T23:34:29.383000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-97036date:2020-01-23T00:00:00
db:BIDid:95829date:2017-02-02T01:03:00
db:JVNDBid:JVNDB-2016-007970date:2017-04-03T00:00:00
db:CNNVDid:CNNVD-201702-029date:2017-02-06T00:00:00
db:NVDid:CVE-2016-8216date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:VULHUBid:VHN-97036date:2017-02-03T00:00:00
db:BIDid:95829date:2017-01-26T00:00:00
db:JVNDBid:JVNDB-2016-007970date:2017-04-03T00:00:00
db:PACKETSTORMid:140786date:2017-01-28T08:32:22
db:CNNVDid:CNNVD-201702-029date:2017-02-04T00:00:00
db:NVDid:CVE-2016-8216date:2017-02-03T07:59:00.390