Vulnerabilities > Cisco > ASR 5500

DATE CVE VULNERABILITY TITLE RISK
2020-01-26 CVE-2019-16026 Improper Input Validation vulnerability in Cisco Staros
A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity (MME) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an eNodeB that is connected to an affected device.
network
cisco CWE-20
4.3
2018-07-16 CVE-2018-0369 Improper Input Validation vulnerability in Cisco Staros
A vulnerability in the reassembly logic for fragmented IPv4 packets of Cisco StarOS running on virtual platforms could allow an unauthenticated, remote attacker to trigger a reload of the npusim process, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
5.0
2018-04-19 CVE-2018-0273 Unspecified vulnerability in Cisco Staros
A vulnerability in the IPsec Manager of Cisco StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Routers and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from being established, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
5.0
2018-03-08 CVE-2018-0224 OS Command Injection vulnerability in Cisco Staros 21.3.0.67664/21.5.0
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected operating system.
local
low complexity
cisco CWE-78
7.2
2018-03-08 CVE-2018-0217 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to perform a command injection attack on an affected system.
local
low complexity
cisco CWE-78
7.2
2018-02-08 CVE-2018-0122 OS Command Injection vulnerability in Cisco Staros 21.3.0.67664
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite system files that are stored in the flash memory of an affected system.
local
low complexity
cisco CWE-78
6.6
2018-02-08 CVE-2018-0117 Improper Input Validation vulnerability in Cisco ASR 5000 Firmware and ASR 5500 Firmware
A vulnerability in the ingress packet processing functionality of the Cisco Virtualized Packet Core-Distributed Instance (VPC-DI) Software could allow an unauthenticated, remote attacker to cause both control function (CF) instances on an affected system to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2018-01-18 CVE-2018-0115 OS Command Injection vulnerability in Cisco Staros
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system.
local
low complexity
cisco CWE-78
7.2
2017-09-07 CVE-2017-12217 Improper Input Validation vulnerability in Cisco ASR 5500 Firmware
A vulnerability in the General Packet Radio Service (GPRS) Tunneling Protocol ingress packet handler of Cisco ASR 5500 System Architecture Evolution (SAE) Gateways could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
5.0
2016-11-03 CVE-2016-6455 Resource Management Errors vulnerability in Cisco ASR 5000 Software
A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition.
network
low complexity
cisco CWE-399
5.0