Executive Summary

Informations
Name CVE-2016-6381 First vendor Publication 2016-10-05
Vendor Cve Last vendor Modification 2020-09-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6381

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 589
Os 105
Os 1
Os 3
Os 2
Os 8

Snort® IPS/IDS

Date Description
2016-03-14 Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt
RuleID : 37675 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-11-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160928-ikev1-ios.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20160928-ikev1-iosxe.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93195
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1036914

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:53:42
  • Multiple Updates
2021-04-22 02:04:51
  • Multiple Updates
2020-09-29 17:22:47
  • Multiple Updates
2020-05-23 00:52:36
  • Multiple Updates
2017-07-30 12:02:18
  • Multiple Updates
2016-12-13 05:23:20
  • Multiple Updates
2016-11-29 00:26:33
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-10-06 05:21:11
  • Multiple Updates
2016-10-05 21:22:48
  • First insertion