Lucene search

K

Cisco ASR 5000 Series Software Security Vulnerabilities

cve
cve

CVE-2023-20046

A vulnerability in the key-based SSH authentication feature of Cisco StarOS Software could allow an authenticated, remote attacker to elevate privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied credentials. An attacker could exploit this...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-09 06:15 PM
422
cve
cve

CVE-2023-20051

A vulnerability in the Vector Packet Processor (VPP) of Cisco Packet Data Network Gateway (PGW) could allow an unauthenticated, remote attacker to stop ICMP traffic from being processed over an IPsec connection. This vulnerability is due to the VPP improperly handling a malformed packet. An...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-05 05:15 PM
28
cve
cve

CVE-2022-20665

A vulnerability in the CLI of Cisco StarOS could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this vulnerability by sending crafted commands to the CLI. A...

6.7CVSS

7AI Score

0.0004EPSS

2022-04-06 07:15 PM
62
cve
cve

CVE-2021-1539

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details...

8.8CVSS

8.6AI Score

0.005EPSS

2021-06-04 05:15 PM
34
5
cve
cve

CVE-2021-1540

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details...

8.1CVSS

7AI Score

0.005EPSS

2021-06-04 05:15 PM
32
5
cve
cve

CVE-2021-1378

A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-17 05:15 PM
27
2
cve
cve

CVE-2021-1353

A vulnerability in the IPv4 protocol handling of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory leak that occurs during packet processing. An attacker could exploit this...

8.6CVSS

8.3AI Score

0.002EPSS

2021-01-20 08:15 PM
23
3
cve
cve

CVE-2021-1145

A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remote attacker to read arbitrary files on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the affected device. The...

6.5CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
25
cve
cve

CVE-2020-3602

A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. The vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this...

6.7CVSS

7AI Score

0.0004EPSS

2020-10-08 05:15 AM
44
cve
cve

CVE-2020-3601

A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. The vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-10-08 05:15 AM
48
cve
cve

CVE-2020-3500

A vulnerability in the IPv6 implementation of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability.....

8.6CVSS

8.2AI Score

0.002EPSS

2020-08-17 06:15 PM
24
cve
cve

CVE-2020-3244

A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device. The vulnerability is due to insufficient input validation of.....

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-18 03:15 AM
35
cve
cve

CVE-2019-16026

A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity (MME) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an eNodeB that is connected to an affected device. The vulnerability is....

5.9CVSS

5.8AI Score

0.001EPSS

2020-01-26 05:15 AM
108
cve
cve

CVE-2019-1869

A vulnerability in the internal packet-processing functionality of the Cisco StarOS operating system running on virtual platforms could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.5AI Score

0.001EPSS

2019-06-20 03:15 AM
192
cve
cve

CVE-2018-0273

A vulnerability in the IPsec Manager of Cisco StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Routers and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from being...

5.3CVSS

5.4AI Score

0.002EPSS

2018-04-19 08:29 PM
23
cve
cve

CVE-2018-0256

A vulnerability in the peer-to-peer message processing functionality of Cisco Packet Data Network Gateway could allow an unauthenticated, remote attacker to cause the Session Manager (SESSMGR) process on an affected device to restart, resulting in a denial of service (DoS) condition. The...

5.8CVSS

5.8AI Score

0.001EPSS

2018-04-19 08:29 PM
28
cve
cve

CVE-2017-6612

A vulnerability in the gateway GPRS support node (GGSN) of Cisco ASR 5000 Series Aggregation Services Routers 17.3.9.62033 through 21.1.2 could allow an unauthenticated, remote attacker to redirect HTTP traffic sent to an affected device. More Information:...

8.6CVSS

8.4AI Score

0.002EPSS

2017-07-25 07:29 PM
22
cve
cve

CVE-2017-6672

A vulnerability in certain filtering mechanisms of access control lists (ACLs) for Cisco ASR 5000 Series Aggregation Services Routers through 21.x could allow an unauthenticated, remote attacker to bypass ACL rules that have been configured for an affected device. More Information: CSCvb99022...

7.5CVSS

7.7AI Score

0.002EPSS

2017-07-25 07:29 PM
23
cve
cve

CVE-2017-6729

A vulnerability in the Border Gateway Protocol (BGP) processing functionality of the Cisco StarOS operating system for Cisco ASR 5000 Series Routers and Cisco Virtualized Packet Core (VPC) Software could allow an unauthenticated, remote attacker to cause the BGP process on an affected system to...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-10 08:29 PM
23
cve
cve

CVE-2017-6707

A vulnerability in the CLI command-parsing code of the Cisco StarOS operating system for Cisco ASR 5000 Series 11.0 through 21.0, 5500 Series, and 5700 Series devices and Cisco Virtualized Packet Core (VPC) Software could allow an authenticated, local attacker to break from the StarOS CLI of an...

8.2CVSS

8.5AI Score

0.0004EPSS

2017-07-06 12:29 AM
23
cve
cve

CVE-2017-3865

A vulnerability in the IPsec component of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. Affected Products: ASR...

5.8CVSS

5.7AI Score

0.002EPSS

2017-07-04 12:29 AM
21
cve
cve

CVE-2017-3819

A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR 5700 Series devices, and Cisco Virtualized Packet Core could allow an authenticated, remote attacker to gain unrestricted, root shell access. The.....

8.8CVSS

8.9AI Score

0.002EPSS

2017-03-15 08:59 PM
26
cve
cve

CVE-2016-9216

An IKE Packet Parsing Denial of Service Vulnerability in the ipsecmgr process of Cisco ASR 5000 Software could allow an unauthenticated, remote attacker to cause the ipsecmgr process to reload. More Information: CSCuy06917 CSCuy45036 CSCuy59525. Known Affected Releases: 20.0.0 20.0.M0.62842...

5.3CVSS

5.3AI Score

0.002EPSS

2017-01-26 07:59 AM
20
4
cve
cve

CVE-2016-9203

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco ASR 5000 Series Software could allow an unauthenticated, remote attacker to cause a reload of the ipsecmgr process. More Information: CSCvb38398. Known Affected Releases: 20.2.3 20.2.3.65026. Known Fixed Releases:...

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
18
4
cve
cve

CVE-2016-6467

A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process. More Information: CSCva84552. Known Affected...

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
21
4
cve
cve

CVE-2016-6466

A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. This vulnerability affects the...

7.5CVSS

7.4AI Score

0.006EPSS

2016-11-19 03:03 AM
19
4