ID

VAR-201607-0419


CVE

CVE-2016-1425


TITLE

Cisco IOS Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-003420

DESCRIPTION

Cisco IOS 15.0(2)SG5, 15.1(2)SG3, 15.2(1)E, 15.3(3)S, and 15.4(1.13)S allows remote attackers to cause a denial of service (device crash) via a crafted LLDP packet, aka Bug ID CSCun66735. An attacker can exploit this issue to cause denial-of-service conditions. This issue is being tracked by Cisco Bug ID CSCun66735. The following releases are affected: Cisco IOS Release 15.0(2)SG5, Release 15.1(2)SG3, Release 15.2(1)E, Release 15.3(3)S, Release 15.4(1.13)S

Trust: 2.52

sources: NVD: CVE-2016-1425 // JVNDB: JVNDB-2016-003420 // CNVD: CNVD-2016-04228 // BID: 91545 // VULHUB: VHN-90244

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04228

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)sg5

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.1\(2\)sg3

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)s

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.4\(1.13\)s

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.2\(1\)e

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:15.0(2)sg5

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:15.1(2)sg3

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:15.2(1)e

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:15.3(3)s

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:15.4(1.13)s

Trust: 0.8

vendor:ciscomodel:ios software 15.0 sg5scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios software 15.1 sg3scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios software 15.2 escope: - version: -

Trust: 0.6

vendor:ciscomodel:ios software 15.3 sscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios software 15.4 sscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2016-04228 // JVNDB: JVNDB-2016-003420 // NVD: CVE-2016-1425 // CNNVD: CNNVD-201606-441

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1425
value: MEDIUM

Trust: 1.8

CNVD: CNVD-2016-04228
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-441
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90244
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1425
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-04228
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90244
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-1425
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04228 // VULHUB: VHN-90244 // JVNDB: JVNDB-2016-003420 // NVD: CVE-2016-1425 // CNNVD: CNNVD-201606-441

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-90244 // JVNDB: JVNDB-2016-003420 // NVD: CVE-2016-1425

THREAT TYPE

specific network environment

Trust: 0.6

sources: CNNVD: CNNVD-201606-441

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201606-441

CONFIGURATIONS

sources: NVD: CVE-2016-1425

PATCH

title:cisco-sa-20160616-ios1url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160616-ios1

Trust: 0.8

title:Patch for Cisco IOS Denial of Service Vulnerability (CNVD-2016-04228)url:https://www.cnvd.org.cn/patchinfo/show/77987

Trust: 0.6

title:Cisco IOS Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62370

Trust: 0.6

sources: CNVD: CNVD-2016-04228 // JVNDB: JVNDB-2016-003420 // CNNVD: CNNVD-201606-441

EXTERNAL IDS

db:NVDid:CVE-2016-1425

Trust: 3.4

db:BIDid:91545

Trust: 1.4

db:SECTRACKid:1036129

Trust: 1.1

db:JVNDBid:JVNDB-2016-003420

Trust: 0.8

db:CNVDid:CNVD-2016-04228

Trust: 0.6

db:CNNVDid:CNNVD-201606-441

Trust: 0.6

db:VULHUBid:VHN-90244

Trust: 0.1

sources: CNVD: CNVD-2016-04228 // VULHUB: VHN-90244 // BID: 91545 // JVNDB: JVNDB-2016-003420 // NVD: CVE-2016-1425 // CNNVD: CNNVD-201606-441

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160616-ios1

Trust: 2.3

url:http://www.securityfocus.com/bid/91545

Trust: 1.1

url:http://www.securitytracker.com/id/1036129

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1425

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1425

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2016-04228 // VULHUB: VHN-90244 // BID: 91545 // JVNDB: JVNDB-2016-003420 // NVD: CVE-2016-1425 // CNNVD: CNNVD-201606-441

CREDITS

Cisco

Trust: 0.3

sources: BID: 91545

SOURCES

db:CNVDid:CNVD-2016-04228
db:VULHUBid:VHN-90244
db:BIDid:91545
db:JVNDBid:JVNDB-2016-003420
db:NVDid:CVE-2016-1425
db:CNNVDid:CNNVD-201606-441

LAST UPDATE DATE

2023-12-18T13:34:25.662000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04228date:2016-06-23T00:00:00
db:VULHUBid:VHN-90244date:2017-09-01T00:00:00
db:BIDid:91545date:2016-06-17T00:00:00
db:JVNDBid:JVNDB-2016-003420date:2016-07-06T00:00:00
db:NVDid:CVE-2016-1425date:2017-09-01T01:29:03.443
db:CNNVDid:CNNVD-201606-441date:2016-07-04T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04228date:2016-06-23T00:00:00
db:VULHUBid:VHN-90244date:2016-07-03T00:00:00
db:BIDid:91545date:2016-06-17T00:00:00
db:JVNDBid:JVNDB-2016-003420date:2016-07-06T00:00:00
db:NVDid:CVE-2016-1425date:2016-07-03T21:59:08.777
db:CNNVDid:CNNVD-201606-441date:2016-06-20T00:00:00