Executive Summary

Informations
Name CVE-2016-1344 First vendor Publication 2016-03-25
Vendor Cve Last vendor Modification 2017-05-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1344

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 102
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt
RuleID : 37675 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-04-06 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160323-ikev2-ios.nasl - Type : ACT_GATHER_INFO
2016-04-06 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160323-ikev2-iosxe.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco_ike_fragmentation_rce.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85311
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1035382

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-05-14 12:24:38
  • Multiple Updates
2021-05-04 12:46:25
  • Multiple Updates
2021-04-22 01:55:03
  • Multiple Updates
2020-05-23 00:49:25
  • Multiple Updates
2017-05-12 09:23:25
  • Multiple Updates
2016-12-03 09:24:38
  • Multiple Updates
2016-06-28 19:52:52
  • Multiple Updates
2016-06-08 13:25:03
  • Multiple Updates
2016-04-07 13:26:05
  • Multiple Updates
2016-03-29 05:25:26
  • Multiple Updates
2016-03-26 09:24:07
  • First insertion