ID CVE-2016-1346
Summary The kernel in Cisco TelePresence Server 3.0 through 4.2(4.18) on Mobility Services Engine (MSE) 8710 devices allows remote attackers to cause a denial of service (panic and reboot) via a crafted sequence of IPv6 packets, aka Bug ID CSCuu46673.
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.24\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.24\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.46\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.46\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.48\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.48\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.49\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.0\\\(2.49\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.80\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.80\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.82\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.82\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.95\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.95\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.96\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.96\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.97\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.97\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.98\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:3.1\\\(1.98\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:4.0\\\(1.57\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:4.0\\\(1.57\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:4.0\\\(2.8\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:4.0\\\(2.8\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:4.1\\\(1.40\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:4.1\\\(1.40\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:4.2\\\(4.17\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:4.2\\\(4.17\\\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:telepresence_server_software:4.2\\\(4.18\\\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:telepresence_server_software:4.2\\\(4.18\\\):*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:telepresence_server_mse_8710:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:telepresence_server_mse_8710:-:*:*:*:*:*:*:*
CVSS
Base: 7.1 (as of 03-12-2016 - 03:20)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:C
refmap via4
cisco 20160406 Cisco TelePresence Server Crafted IPv6 Packet Handling Denial of Service Vulnerability
sectrack 1035499
Last major update 03-12-2016 - 03:20
Published 06-04-2016 - 23:59
Last modified 03-12-2016 - 03:20
Back to Top