Vulnerabilities > Cisco > ASR 5700

DATE CVE VULNERABILITY TITLE RISK
2020-01-26 CVE-2019-16026 Improper Input Validation vulnerability in Cisco Staros
A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity (MME) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an eNodeB that is connected to an affected device.
network
cisco CWE-20
4.3
2018-07-16 CVE-2018-0369 Improper Input Validation vulnerability in Cisco Staros
A vulnerability in the reassembly logic for fragmented IPv4 packets of Cisco StarOS running on virtual platforms could allow an unauthenticated, remote attacker to trigger a reload of the npusim process, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
5.0
2018-04-19 CVE-2018-0273 Unspecified vulnerability in Cisco Staros
A vulnerability in the IPsec Manager of Cisco StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Routers and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from being established, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
5.0
2018-04-19 CVE-2018-0239 Allocation of Resources Without Limits or Throttling vulnerability in Cisco Staros
A vulnerability in the egress packet processing functionality of the Cisco StarOS operating system for Cisco Aggregation Services Router (ASR) 5700 Series devices and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to cause an interface on the device to cease forwarding packets.
network
low complexity
cisco CWE-770
5.0
2018-03-08 CVE-2018-0224 OS Command Injection vulnerability in Cisco Staros 21.3.0.67664/21.5.0
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected operating system.
local
low complexity
cisco CWE-78
7.2
2018-03-08 CVE-2018-0217 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to perform a command injection attack on an affected system.
local
low complexity
cisco CWE-78
7.2
2018-02-08 CVE-2018-0122 OS Command Injection vulnerability in Cisco Staros 21.3.0.67664
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite system files that are stored in the flash memory of an affected system.
local
low complexity
cisco CWE-78
6.6
2018-01-18 CVE-2018-0115 OS Command Injection vulnerability in Cisco Staros
A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system.
local
low complexity
cisco CWE-78
7.2
2015-05-01 CVE-2015-0712 Resource Management Errors vulnerability in Cisco Staros
The session-manager service in Cisco StarOS 12.0, 12.2(300), 14.0, and 14.0(600) on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and packet loss) via malformed HTTP packets, aka Bug ID CSCud14217.
network
low complexity
cisco CWE-399
5.0
2015-04-29 CVE-2015-0711 Resource Management Errors vulnerability in Cisco Staros 18.1.0.59776
The hamgr service in the IPv6 Proxy Mobile (PM) implementation in Cisco StarOS 18.1.0.59776 on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and call-processing outage) via malformed PM packets, aka Bug ID CSCut94711.
network
low complexity
cisco CWE-399
5.0