ID

VAR-201606-0278


CVE

CVE-2016-1424


TITLE

Cisco IOS Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-003292

DESCRIPTION

Cisco IOS 15.2(1)T1.11 and 15.2(2)TST allows remote attackers to cause a denial of service (device crash) via a crafted LLDP packet, aka Bug ID CSCun63132. An attacker can exploit this issue to cause denial-of-service conditions. This issue is being tracked by Cisco Bug ID CSCun63132

Trust: 2.52

sources: NVD: CVE-2016-1424 // JVNDB: JVNDB-2016-003292 // CNVD: CNVD-2016-04224 // BID: 91289 // VULHUB: VHN-90243

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04224

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)tst

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.2\(1\)t1.11

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.2(1)t1.11

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:15.2(2)tst

Trust: 0.8

vendor:ciscomodel:ios 15.2 t1.11scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 15.2 tstscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2016-04224 // JVNDB: JVNDB-2016-003292 // NVD: CVE-2016-1424 // CNNVD: CNNVD-201606-437

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1424
value: MEDIUM

Trust: 1.8

CNVD: CNVD-2016-04224
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-437
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90243
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1424
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-04224
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90243
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-1424
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04224 // VULHUB: VHN-90243 // JVNDB: JVNDB-2016-003292 // NVD: CVE-2016-1424 // CNNVD: CNNVD-201606-437

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-90243 // JVNDB: JVNDB-2016-003292 // NVD: CVE-2016-1424

THREAT TYPE

specific network environment

Trust: 0.6

sources: CNNVD: CNNVD-201606-437

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201606-437

CONFIGURATIONS

sources: NVD: CVE-2016-1424

PATCH

title:cisco-sa-20160616-iosurl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160616-ios

Trust: 0.8

title:Patch for Cisco IOS Denial of Service Vulnerability (CNVD-2016-04224)url:https://www.cnvd.org.cn/patchinfo/show/77981

Trust: 0.6

title:Cisco IOS Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62366

Trust: 0.6

sources: CNVD: CNVD-2016-04224 // JVNDB: JVNDB-2016-003292 // CNNVD: CNNVD-201606-437

EXTERNAL IDS

db:NVDid:CVE-2016-1424

Trust: 3.4

db:JVNDBid:JVNDB-2016-003292

Trust: 0.8

db:CNNVDid:CNNVD-201606-437

Trust: 0.7

db:CNVDid:CNVD-2016-04224

Trust: 0.6

db:BIDid:91289

Trust: 0.3

db:VULHUBid:VHN-90243

Trust: 0.1

sources: CNVD: CNVD-2016-04224 // VULHUB: VHN-90243 // BID: 91289 // JVNDB: JVNDB-2016-003292 // NVD: CVE-2016-1424 // CNNVD: CNNVD-201606-437

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160616-ios

Trust: 2.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1424

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1424

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2016-04224 // VULHUB: VHN-90243 // BID: 91289 // JVNDB: JVNDB-2016-003292 // NVD: CVE-2016-1424 // CNNVD: CNNVD-201606-437

CREDITS

Cisco

Trust: 0.3

sources: BID: 91289

SOURCES

db:CNVDid:CNVD-2016-04224
db:VULHUBid:VHN-90243
db:BIDid:91289
db:JVNDBid:JVNDB-2016-003292
db:NVDid:CVE-2016-1424
db:CNNVDid:CNNVD-201606-437

LAST UPDATE DATE

2023-12-18T12:51:31.747000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04224date:2016-06-23T00:00:00
db:VULHUBid:VHN-90243date:2016-06-20T00:00:00
db:BIDid:91289date:2016-07-06T15:01:00
db:JVNDBid:JVNDB-2016-003292date:2016-06-21T00:00:00
db:NVDid:CVE-2016-1424date:2016-06-20T23:32:59.020
db:CNNVDid:CNNVD-201606-437date:2016-06-20T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04224date:2016-06-23T00:00:00
db:VULHUBid:VHN-90243date:2016-06-19T00:00:00
db:BIDid:91289date:2016-06-17T00:00:00
db:JVNDBid:JVNDB-2016-003292date:2016-06-21T00:00:00
db:NVDid:CVE-2016-1424date:2016-06-19T01:59:06.153
db:CNNVDid:CNNVD-201606-437date:2016-06-20T00:00:00