Lucene search

K
cve[email protected]CVE-2016-1256
HistoryJan 15, 2016 - 7:59 p.m.

CVE-2016-1256

2016-01-1519:59:05
CWE-399
web.nvd.nist.gov
24
juniper
junos os
cve-2016-1256
denial of service
igmpv3
vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

Juniper Junos OS before 12.1X44-D55, 12.1X46 before 12.1X46-D40, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D20, 13.2 before 13.2R8, 13.2X51 before 13.2X51-D40, 13.3 before 13.3R7, 14.1 before 14.1R5, 14.1X53 before 14.1X53-D18 or 14.1X53-D30, 14.1X55 before 14.1X55-D25, 14.2 before 14.2R4, 15.1 before 15.1R2, and 15.1X49 before 15.1X49-D10 allow remote attackers to cause a denial of service via a malformed IGMPv3 packet, aka a “multicast denial of service.”

Affected configurations

NVD
Node
juniperjunosMatch12.1x44
OR
juniperjunosMatch12.1x44d10
OR
juniperjunosMatch12.1x44d15
OR
juniperjunosMatch12.1x44d20
OR
juniperjunosMatch12.1x44d25
OR
juniperjunosMatch12.1x44d30
OR
juniperjunosMatch12.1x44d35
OR
juniperjunosMatch12.1x44d40
OR
juniperjunosMatch12.1x44d45
OR
juniperjunosMatch12.1x44d50
OR
juniperjunosMatch12.1x46
OR
juniperjunosMatch12.1x46d10
OR
juniperjunosMatch12.1x46d15
OR
juniperjunosMatch12.1x46d20
OR
juniperjunosMatch12.1x46d25
OR
juniperjunosMatch12.1x46d30
OR
juniperjunosMatch12.1x46d35
OR
juniperjunosMatch12.1x47
OR
juniperjunosMatch12.1x47d10
OR
juniperjunosMatch12.1x47d15
OR
juniperjunosMatch12.1x47d20
OR
juniperjunosMatch12.3
OR
juniperjunosMatch12.3r1
OR
juniperjunosMatch12.3r2
OR
juniperjunosMatch12.3r3
OR
juniperjunosMatch12.3r4
OR
juniperjunosMatch12.3r5
OR
juniperjunosMatch12.3r6
OR
juniperjunosMatch12.3r7
OR
juniperjunosMatch12.3r8
OR
juniperjunosMatch12.3r9
OR
juniperjunosMatch12.3x48d10
OR
juniperjunosMatch12.3x48d15
OR
juniperjunosMatch13.2
OR
juniperjunosMatch13.2r1
OR
juniperjunosMatch13.2r2
OR
juniperjunosMatch13.2r3
OR
juniperjunosMatch13.2r4
OR
juniperjunosMatch13.2r5
OR
juniperjunosMatch13.2x51d15
OR
juniperjunosMatch13.2x51d20
OR
juniperjunosMatch13.2x51d21
OR
juniperjunosMatch13.2x51d25
OR
juniperjunosMatch13.2x51d26
OR
juniperjunosMatch13.2x51d30
OR
juniperjunosMatch13.2x51d35
OR
juniperjunosMatch13.3
OR
juniperjunosMatch13.3r1
OR
juniperjunosMatch13.3r2
OR
juniperjunosMatch13.3r2-s2
OR
juniperjunosMatch13.3r3
OR
juniperjunosMatch13.3r4
OR
juniperjunosMatch13.3r5
OR
juniperjunosMatch13.3r6
OR
juniperjunosMatch14.1
OR
juniperjunosMatch14.1r1
OR
juniperjunosMatch14.1r2
OR
juniperjunosMatch14.1r3
OR
juniperjunosMatch14.1r4
OR
juniperjunosMatch14.1x53
OR
juniperjunosMatch14.1x53d10
OR
juniperjunosMatch14.1x53d16
OR
juniperjunosMatch14.1x55
OR
juniperjunosMatch14.2r1
OR
juniperjunosMatch14.2r2
OR
juniperjunosMatch14.2r3
OR
juniperjunosMatch15.1r1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.0%

Related for CVE-2016-1256