ID

VAR-201606-0275


CVE

CVE-2016-1419


TITLE

Cisco Aironet Denial of service operation in access point device software (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-003089

DESCRIPTION

Cisco Access Point devices with software 8.2(102.43) allow remote attackers to cause a denial of service (device reload) via crafted ARP packets, aka Bug ID CSCuy55803. Cisco Aironet AccessPoint is a small and medium-sized wireless network access point product. This issue is tracked by Cisco Bug ID CSCuy55803

Trust: 2.52

sources: NVD: CVE-2016-1419 // JVNDB: JVNDB-2016-003089 // CNVD: CNVD-2016-03962 // BID: 91135 // VULHUB: VHN-90238

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-03962

AFFECTED PRODUCTS

vendor:ciscomodel:aironet access point softwarescope:eqversion:8.2\(102.43\)

Trust: 1.0

vendor:ciscomodel:aironet access point softwarescope:eqversion:8.2(102.43)

Trust: 0.8

vendor:ciscomodel:access point platformsscope:eqversion:8.2(102.43)

Trust: 0.6

vendor:ciscomodel:aironetscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2016-03962 // JVNDB: JVNDB-2016-003089 // NVD: CVE-2016-1419 // CNNVD: CNNVD-201606-222

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1419
value: HIGH

Trust: 1.8

CNVD: CNVD-2016-03962
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-222
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90238
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 7.8
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1419
severity: MEDIUM
baseScore: 6.8
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:C
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-03962
severity: MEDIUM
baseScore: 6.8
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90238
severity: MEDIUM
baseScore: 6.8
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.0

Trust: 1.0

NVD: CVE-2016-1419
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-03962 // VULHUB: VHN-90238 // JVNDB: JVNDB-2016-003089 // NVD: CVE-2016-1419 // CNNVD: CNNVD-201606-222

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-90238 // JVNDB: JVNDB-2016-003089 // NVD: CVE-2016-1419

THREAT TYPE

specific network environment

Trust: 0.6

sources: CNNVD: CNNVD-201606-222

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201606-222

CONFIGURATIONS

sources: NVD: CVE-2016-1419

PATCH

title:cisco-sa-20160608-aironeturl:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160608-aironet

Trust: 0.8

title:Patch for Cisco AccessPoint Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/77310

Trust: 0.6

sources: CNVD: CNVD-2016-03962 // JVNDB: JVNDB-2016-003089

EXTERNAL IDS

db:NVDid:CVE-2016-1419

Trust: 3.4

db:SECTRACKid:1036626

Trust: 1.1

db:JVNDBid:JVNDB-2016-003089

Trust: 0.8

db:CNNVDid:CNNVD-201606-222

Trust: 0.7

db:CNVDid:CNVD-2016-03962

Trust: 0.6

db:BIDid:91135

Trust: 0.3

db:VULHUBid:VHN-90238

Trust: 0.1

sources: CNVD: CNVD-2016-03962 // VULHUB: VHN-90238 // BID: 91135 // JVNDB: JVNDB-2016-003089 // NVD: CVE-2016-1419 // CNNVD: CNNVD-201606-222

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160608-aironet

Trust: 2.3

url:http://www.securitytracker.com/id/1036626

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1419

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1419

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2016-03962 // VULHUB: VHN-90238 // BID: 91135 // JVNDB: JVNDB-2016-003089 // NVD: CVE-2016-1419 // CNNVD: CNNVD-201606-222

CREDITS

Cisco

Trust: 0.3

sources: BID: 91135

SOURCES

db:CNVDid:CNVD-2016-03962
db:VULHUBid:VHN-90238
db:BIDid:91135
db:JVNDBid:JVNDB-2016-003089
db:NVDid:CVE-2016-1419
db:CNNVDid:CNNVD-201606-222

LAST UPDATE DATE

2023-12-18T13:14:32.232000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-03962date:2016-06-13T00:00:00
db:VULHUBid:VHN-90238date:2017-08-16T00:00:00
db:BIDid:91135date:2016-07-06T14:57:00
db:JVNDBid:JVNDB-2016-003089date:2016-06-14T00:00:00
db:NVDid:CVE-2016-1419date:2017-08-16T01:29:05.367
db:CNNVDid:CNNVD-201606-222date:2016-06-12T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-03962date:2016-06-13T00:00:00
db:VULHUBid:VHN-90238date:2016-06-10T00:00:00
db:BIDid:91135date:2016-06-09T00:00:00
db:JVNDBid:JVNDB-2016-003089date:2016-06-14T00:00:00
db:NVDid:CVE-2016-1419date:2016-06-10T01:59:04.020
db:CNNVDid:CNNVD-201606-222date:2016-06-12T00:00:00