CVE-2016-1378 (GCVE-0-2016-1378)
Vulnerability from cvelistv5
Published
2016-04-14 01:00
Modified
2024-08-05 22:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160413 Cisco Catalyst Switches Network Mobility Services Protocol Port Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms" }, { "name": "1035566", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035566" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20160413 Cisco Catalyst Switches Network Mobility Services Protocol Port Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms" }, { "name": "1035566", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035566" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160413 Cisco Catalyst Switches Network Mobility Services Protocol Port Information Disclosure Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms" }, { "name": "1035566", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035566" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1378", "datePublished": "2016-04-14T01:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-1378\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2016-04-14T01:59:04.537\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591.\"},{\"lang\":\"es\",\"value\":\"Cisco IOS en versiones anteriores a 15.2(2)E1 en switches Catalyst permite a atacantes remotos obtener informaci\u00f3n de la versi\u00f3n del software potencialmente sensible a trav\u00e9s de una petici\u00f3n al puerto Network Mobility Services Protocol (NMSP), tambi\u00e9n conocida como Bug ID CSCum62591.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sg:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8A89C06-8384-4B23-8D3A-293C9035FC73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sg1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94836415-1A1D-4DC2-BDAF-BE5B06EA5C18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sg2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00B7F513-E991-47A4-A96B-2EB90B15D197\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sy:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD483E0-66F9-4DD1-85FA-C125C9617E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sy1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35C1075B-11F3-453C-957D-834C5D6D8CB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sy2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"115E901C-94B4-4EC7-AA85-03A20CFA90DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sy3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C97051EE-8C42-4546-8EDC-FAD60B3EE1EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sy4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB435D9A-FA6C-4CBD-8647-3A61B3DAB338\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sy5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14181F4B-9A5C-40B4-BD15-FED694E9AE8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(1\\\\)sy6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B62E402E-5D8B-4261-906C-C5668B4A12BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E5F22B-2CD3-4A14-AB2B-E039CF001140\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15102BA5-E96F-468C-8F8E-4F8F9E947533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F481FC-D16B-461C-BCBB-D58B58D1647D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42D47483-F300-4224-86B2-6FBEFA35EE63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9E74C5-4BF5-4F29-938F-3E71784F08AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2963A4BD-1414-40CA-A949-9CE61B3C61C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE0C7B38-F1D2-4D6F-A986-BDE58F6B7E40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sg7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A6C5B60-9524-4A5A-A8CA-3C18730E18F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07DCF559-9324-4CE1-A986-EF4A174DCEFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38CC9728-4E4A-4536-BC81-031AFE1A74E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9DECC49-1DF8-4925-9232-04DA748428B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B736A1E0-89F4-418C-BC12-7E6A7AC7891F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BDC0B5A-E59C-454E-AA0E-6EB9C8888480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy4a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2363876E-0E3B-44BA-8157-FA96554302B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2D3131A-74F7-4465-826E-5F6C90240C4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0D1E17-9A5C-4B74-B780-F31364FD9F06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F70ADF53-D937-4CB1-8D17-8B4DB9A5458C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.1\\\\(2\\\\)sy8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0F30A4-C088-4ECC-ABE0-33D4A7BC8D1E\"}]}]}],\"references\":[{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1035566\",\"source\":\"psirt@cisco.com\"},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-nms\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1035566\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…