Vulnerabilities > Cisco > ASR 5000

DATE CVE VULNERABILITY TITLE RISK
2016-12-14 CVE-2016-9203 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco ASR 5000 Series Software 20.0.2.3.65026
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco ASR 5000 Series Software could allow an unauthenticated, remote attacker to cause a reload of the ipsecmgr process.
network
low complexity
cisco CWE-119
5.0
2016-12-14 CVE-2016-6467 Resource Management Errors vulnerability in Cisco ASR 5000 Series Software 20.0.0/21.0.0/21.0.M0.64702
A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process.
network
low complexity
cisco CWE-399
5.0
2016-07-15 CVE-2016-1452 Information Exposure vulnerability in Cisco ASR 5000 and ASR 5000 Software
Cisco ASR 5000 devices with software 18.3 through 20.0.0 allow remote attackers to make configuration changes over SNMP by leveraging knowledge of the read-write community, aka Bug ID CSCuz29526.
network
low complexity
cisco CWE-200
6.4
2015-05-01 CVE-2015-0712 Resource Management Errors vulnerability in Cisco Staros
The session-manager service in Cisco StarOS 12.0, 12.2(300), 14.0, and 14.0(600) on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and packet loss) via malformed HTTP packets, aka Bug ID CSCud14217.
network
low complexity
cisco CWE-399
5.0
2015-04-29 CVE-2015-0711 Resource Management Errors vulnerability in Cisco Staros 18.1.0.59776
The hamgr service in the IPv6 Proxy Mobile (PM) implementation in Cisco StarOS 18.1.0.59776 on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and call-processing outage) via malformed PM packets, aka Bug ID CSCut94711.
network
low complexity
cisco CWE-399
5.0