Lucene search

K
nvd[email protected]NVD:CVE-2016-6466
HistoryNov 19, 2016 - 3:03 a.m.

CVE-2016-6466

2016-11-1903:03:08
CWE-399
web.nvd.nist.gov
4

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.8%

A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. This vulnerability affects the following Cisco products: Cisco ASR 5000/5500 Series routers, Cisco Virtualized Packet Core (VPC). More Information: CSCva13631. Known Affected Releases: 20.0.0 20.1.0 20.2.0 20.2.3 20.2.v1 21.0.0 21.0.M0.64246. Known Fixed Releases: 20.2.3 20.2.3.65026 20.2.a4.65307 20.2.v1 20.2.v1.65353 20.3.M0.65037 20.3.T0.65043 21.0.0 21.0.0.65256 21.0.M0.64595 21.0.M0.64860 21.0.M0.65140 21.0.V0.65052 21.0.V0.65150 21.0.V0.65366 21.0.VC0.64639 21.1.A0.64861 21.1.A0.65145 21.1.PP0.65270 21.1.R0.65130 21.1.R0.65135 21.1.R0.65154 21.1.VC0.64898 21.1.VC0.65203 21.2.A0.65147.

Affected configurations

Nvd
Node
ciscoasr_5000_series_softwareMatch20.0.0
OR
ciscoasr_5000_series_softwareMatch20.0.2.3
OR
ciscoasr_5000_series_softwareMatch20.0.2.v1
OR
ciscovirtualized_packet_coreMatch20.0_base
VendorProductVersionCPE
ciscoasr_5000_series_software20.0.0cpe:2.3:a:cisco:asr_5000_series_software:20.0.0:*:*:*:*:*:*:*
ciscoasr_5000_series_software20.0.2.3cpe:2.3:a:cisco:asr_5000_series_software:20.0.2.3:*:*:*:*:*:*:*
ciscoasr_5000_series_software20.0.2.v1cpe:2.3:a:cisco:asr_5000_series_software:20.0.2.v1:*:*:*:*:*:*:*
ciscovirtualized_packet_core20.0_basecpe:2.3:a:cisco:virtualized_packet_core:20.0_base:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.8%

Related for NVD:CVE-2016-6466