Executive Summary

Informations
Name CVE-2016-1478 First vendor Publication 2016-08-07
Vendor Cve Last vendor Modification 2017-08-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco IOS 15.5(3)S3, 15.6(1)S2, 15.6(2)S1, and 15.6(2)T1 does not properly dequeue invalid NTP packets, which allows remote attackers to cause a denial of service (interface wedge) by sending many crafted NTP packets, aka Bug ID CSCva35619.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1478

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4

Snort® IPS/IDS

Date Description
2016-08-17 Cisco IOS truncated NTP packet processing denial of service attempt
RuleID : 39878 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160804-wedge-ios.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160804-wedge-iosxe.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92317
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1036541

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:44:57
  • Multiple Updates
2021-04-22 01:55:06
  • Multiple Updates
2020-05-23 00:49:30
  • Multiple Updates
2017-08-16 09:22:55
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-11 17:22:58
  • Multiple Updates
2016-08-08 09:24:07
  • First insertion