Lucene search

K

Asr 5500 Security Vulnerabilities

cve
cve

CVE-2023-20236

A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating.....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-13 05:15 PM
31
cve
cve

CVE-2023-20046

A vulnerability in the key-based SSH authentication feature of Cisco StarOS Software could allow an authenticated, remote attacker to elevate privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied credentials. An attacker could exploit this...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-09 06:15 PM
423
cve
cve

CVE-2023-20051

A vulnerability in the Vector Packet Processor (VPP) of Cisco Packet Data Network Gateway (PGW) could allow an unauthenticated, remote attacker to stop ICMP traffic from being processed over an IPsec connection. This vulnerability is due to the VPP improperly handling a malformed packet. An...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-05 05:15 PM
29
cve
cve

CVE-2022-20919

A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS)...

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
55
5
cve
cve

CVE-2022-20665

A vulnerability in the CLI of Cisco StarOS could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this vulnerability by sending crafted commands to the CLI. A...

6.7CVSS

7AI Score

0.0004EPSS

2022-04-06 07:15 PM
63
cve
cve

CVE-2021-1539

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details...

8.8CVSS

8.6AI Score

0.005EPSS

2021-06-04 05:15 PM
34
5
cve
cve

CVE-2021-1540

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details...

8.1CVSS

7AI Score

0.005EPSS

2021-06-04 05:15 PM
33
5
cve
cve

CVE-2021-1353

A vulnerability in the IPv4 protocol handling of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory leak that occurs during packet processing. An attacker could exploit this...

8.6CVSS

8.3AI Score

0.002EPSS

2021-01-20 08:15 PM
23
3
cve
cve

CVE-2021-1145

A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remote attacker to read arbitrary files on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the affected device. The...

6.5CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
25
cve
cve

CVE-2020-3602

A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. The vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this...

6.7CVSS

7AI Score

0.0004EPSS

2020-10-08 05:15 AM
44
cve
cve

CVE-2020-3601

A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. The vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-10-08 05:15 AM
49
cve
cve

CVE-2019-16023

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

7.5CVSS

7.6AI Score

0.002EPSS

2020-09-23 01:15 AM
36
cve
cve

CVE-2019-16019

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-23 01:15 AM
37
cve
cve

CVE-2019-16021

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

7.5CVSS

7.6AI Score

0.002EPSS

2020-09-23 01:15 AM
56
cve
cve

CVE-2020-3500

A vulnerability in the IPv6 implementation of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability.....

8.6CVSS

8.2AI Score

0.002EPSS

2020-08-17 06:15 PM
24
cve
cve

CVE-2020-3244

A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device. The vulnerability is due to insufficient input validation of.....

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-18 03:15 AM
36
cve
cve

CVE-2019-16027

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-26 05:15 AM
100
cve
cve

CVE-2019-16026

A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity (MME) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an eNodeB that is connected to an affected device. The vulnerability is....

5.9CVSS

5.8AI Score

0.001EPSS

2020-01-26 05:15 AM
108
cve
cve

CVE-2019-1869

A vulnerability in the internal packet-processing functionality of the Cisco StarOS operating system running on virtual platforms could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.5AI Score

0.001EPSS

2019-06-20 03:15 AM
192
cve
cve

CVE-2019-1649

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-13 07:29 PM
89
cve
cve

CVE-2018-0369

A vulnerability in the reassembly logic for fragmented IPv4 packets of Cisco StarOS running on virtual platforms could allow an unauthenticated, remote attacker to trigger a reload of the npusim process, resulting in a denial of service (DoS) condition. There are four instances of the npusim...

8.6CVSS

8.2AI Score

0.001EPSS

2018-07-16 05:29 PM
26
cve
cve

CVE-2018-0273

A vulnerability in the IPsec Manager of Cisco StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Routers and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from being...

5.3CVSS

5.4AI Score

0.002EPSS

2018-04-19 08:29 PM
23
cve
cve

CVE-2018-0224

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected operating system. The vulnerability is due to insufficient...

6.7CVSS

6.8AI Score

0.001EPSS

2018-03-08 07:29 AM
26
cve
cve

CVE-2018-0217

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to perform a command injection attack on an affected system. The vulnerability is due to insufficient validation of commands that are.....

6.7CVSS

6.9AI Score

0.001EPSS

2018-03-08 07:29 AM
23
cve
cve

CVE-2018-0117

A vulnerability in the ingress packet processing functionality of the Cisco Virtualized Packet Core-Distributed Instance (VPC-DI) Software could allow an unauthenticated, remote attacker to cause both control function (CF) instances on an affected system to reload, resulting in a denial of service....

8.6CVSS

8.4AI Score

0.001EPSS

2018-02-08 07:29 AM
29
cve
cve

CVE-2018-0122

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite system files that are stored in the flash memory of an affected system. The vulnerability is due to insufficient...

4.4CVSS

4.8AI Score

0.001EPSS

2018-02-08 07:29 AM
20
cve
cve

CVE-2018-0115

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system. The vulnerability is due to insufficient validation of...

6.7CVSS

6.8AI Score

0.001EPSS

2018-01-18 06:29 AM
23
cve
cve

CVE-2017-12217

A vulnerability in the General Packet Radio Service (GPRS) Tunneling Protocol ingress packet handler of Cisco ASR 5500 System Architecture Evolution (SAE) Gateways could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition on an affected device. The...

5.3CVSS

5.3AI Score

0.002EPSS

2017-09-07 09:29 PM
23
cve
cve

CVE-2017-3819

A privilege escalation vulnerability in the Secure Shell (SSH) subsystem in the StarOS operating system for Cisco ASR 5000 Series, ASR 5500 Series, ASR 5700 Series devices, and Cisco Virtualized Packet Core could allow an authenticated, remote attacker to gain unrestricted, root shell access. The.....

8.8CVSS

8.9AI Score

0.002EPSS

2017-03-15 08:59 PM
26
cve
cve

CVE-2016-6466

A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. This vulnerability affects the...

7.5CVSS

7.4AI Score

0.006EPSS

2016-11-19 03:03 AM
19
4
cve
cve

CVE-2016-6455

A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition. This...

7.5CVSS

7.3AI Score

0.006EPSS

2016-11-03 09:59 PM
21
cve
cve

CVE-2015-6351

Cisco ASR 5500 System Architecture Evolution (SAE) Gateway devices with software 19.1.0.61559 and 19.2.0 allow remote attackers to cause a denial of service (BGP process restart) via a crafted header in a BGP packet, aka Bug ID...

6.8AI Score

0.002EPSS

2015-10-30 10:59 AM
19
cve
cve

CVE-2015-6334

Cisco ASR 5000 and 5500 devices with software 18.0.0.57828 and 19.0.M0.61045 allow remote attackers to cause a denial of service (vpnmgr process restart) via a crafted header in a TACACS packet, aka Bug ID...

6.8AI Score

0.001EPSS

2015-10-16 01:59 AM
20
cve
cve

CVE-2015-4244

The boot implementation on Cisco ASR 5000 and 5500 devices with software 14.0 allows local users to execute arbitrary Linux commands by leveraging administrative privileges for storage of these commands in a Compact Flash (CF) file, aka Bug ID...

7.6AI Score

0.0004EPSS

2015-07-10 10:59 AM
21
cve
cve

CVE-2015-0712

The session-manager service in Cisco StarOS 12.0, 12.2(300), 14.0, and 14.0(600) on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and packet loss) via malformed HTTP packets, aka Bug ID...

6.9AI Score

0.002EPSS

2015-05-01 10:59 AM
16
cve
cve

CVE-2015-0711

The hamgr service in the IPv6 Proxy Mobile (PM) implementation in Cisco StarOS 18.1.0.59776 on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and call-processing outage) via malformed PM packets, aka Bug ID...

6.9AI Score

0.002EPSS

2015-04-29 01:59 AM
21
cve
cve

CVE-2015-0617

Cisco ASR 5500 System Architecture Evolution (SAE) Gateway devices allow remote attackers to cause a denial of service (CPU consumption and SNMP outage) via malformed SNMP packets, aka Bug ID...

7AI Score

0.006EPSS

2015-02-18 02:59 AM
24