ID

VAR-201612-0160


CVE

CVE-2016-6467


TITLE

Cisco ASR 5000 Series Aggregation Services Routers Denial of Service Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2016-12275 // CNNVD: CNNVD-201612-204

DESCRIPTION

A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process. More Information: CSCva84552. Known Affected Releases: 20.0.0 21.0.0 21.0.M0.64702. Known Fixed Releases: 21.0.0 21.0.0.65256 21.0.M0.64970 21.0.V0.65150 21.1.A0.64973 21.1.PP0.65270 21.1.R0.65130 21.1.R0.65135 21.1.VC0.65203. The Cisco ASR5000 Series Aggregation Services Routers is a set of 9000 Series router devices from Cisco. A remote denial of service vulnerability exists in Cisco ASR5000 Series AggregationServicesRouters. An attacker could exploit this vulnerability to overload an affected device and refuse to provide services to legitimate users. This issue is being tracked by Cisco Bug ID CSCva84552

Trust: 2.61

sources: NVD: CVE-2016-6467 // JVNDB: JVNDB-2016-006306 // CNVD: CNVD-2016-12275 // BID: 94772 // VULHUB: VHN-95287 // VULMON: CVE-2016-6467

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-12275

AFFECTED PRODUCTS

vendor:ciscomodel:asr 5000 series softwarescope:eqversion:20.0.0

Trust: 2.4

vendor:ciscomodel:asr 5000 series softwarescope:eqversion:21.0.0

Trust: 2.4

vendor:ciscomodel:asr 5000 series softwarescope:eqversion:21.0.m0.64702

Trust: 2.4

vendor:ciscomodel:asr seriesscope:eqversion:50000

Trust: 0.9

vendor:ciscomodel:asr 5000 routerscope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2016-12275 // BID: 94772 // JVNDB: JVNDB-2016-006306 // CNNVD: CNNVD-201612-204 // NVD: CVE-2016-6467

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-6467
value: HIGH

Trust: 1.0

NVD: CVE-2016-6467
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-12275
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201612-204
value: MEDIUM

Trust: 0.6

VULHUB: VHN-95287
value: MEDIUM

Trust: 0.1

VULMON: CVE-2016-6467
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-6467
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2016-12275
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-95287
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-6467
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-12275 // VULHUB: VHN-95287 // VULMON: CVE-2016-6467 // JVNDB: JVNDB-2016-006306 // CNNVD: CNNVD-201612-204 // NVD: CVE-2016-6467

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-95287 // JVNDB: JVNDB-2016-006306 // NVD: CVE-2016-6467

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201612-204

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201612-204

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-006306

PATCH

title:cisco-sa-20161207-asrurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-asr

Trust: 0.8

title:CiscoASR5000SeriesAggregationServicesRouters Denial of Service Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/85835

Trust: 0.6

title:Cisco ASR 5000 Series Aggregation Services Routers Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66245

Trust: 0.6

sources: CNVD: CNVD-2016-12275 // JVNDB: JVNDB-2016-006306 // CNNVD: CNNVD-201612-204

EXTERNAL IDS

db:NVDid:CVE-2016-6467

Trust: 3.5

db:BIDid:94772

Trust: 2.7

db:SECTRACKid:1037416

Trust: 1.2

db:JVNDBid:JVNDB-2016-006306

Trust: 0.8

db:CNNVDid:CNNVD-201612-204

Trust: 0.7

db:CNVDid:CNVD-2016-12275

Trust: 0.6

db:VULHUBid:VHN-95287

Trust: 0.1

db:VULMONid:CVE-2016-6467

Trust: 0.1

sources: CNVD: CNVD-2016-12275 // VULHUB: VHN-95287 // VULMON: CVE-2016-6467 // BID: 94772 // JVNDB: JVNDB-2016-006306 // CNNVD: CNNVD-201612-204 // NVD: CVE-2016-6467

REFERENCES

url:http://www.securityfocus.com/bid/94772

Trust: 2.4

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161207-asr

Trust: 2.1

url:http://www.securitytracker.com/id/1037416

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6467

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6467

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2016-12275 // VULHUB: VHN-95287 // VULMON: CVE-2016-6467 // BID: 94772 // JVNDB: JVNDB-2016-006306 // CNNVD: CNNVD-201612-204 // NVD: CVE-2016-6467

CREDITS

Cisco

Trust: 0.9

sources: BID: 94772 // CNNVD: CNNVD-201612-204

SOURCES

db:CNVDid:CNVD-2016-12275
db:VULHUBid:VHN-95287
db:VULMONid:CVE-2016-6467
db:BIDid:94772
db:JVNDBid:JVNDB-2016-006306
db:CNNVDid:CNNVD-201612-204
db:NVDid:CVE-2016-6467

LAST UPDATE DATE

2024-11-23T22:30:56.183000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-12275date:2016-12-15T00:00:00
db:VULHUBid:VHN-95287date:2017-01-05T00:00:00
db:VULMONid:CVE-2016-6467date:2017-01-05T00:00:00
db:BIDid:94772date:2016-12-20T01:08:00
db:JVNDBid:JVNDB-2016-006306date:2016-12-20T00:00:00
db:CNNVDid:CNNVD-201612-204date:2016-12-09T00:00:00
db:NVDid:CVE-2016-6467date:2024-11-21T02:56:11.380

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-12275date:2016-12-15T00:00:00
db:VULHUBid:VHN-95287date:2016-12-14T00:00:00
db:VULMONid:CVE-2016-6467date:2016-12-14T00:00:00
db:BIDid:94772date:2016-12-07T00:00:00
db:JVNDBid:JVNDB-2016-006306date:2016-12-20T00:00:00
db:CNNVDid:CNNVD-201612-204date:2016-12-09T00:00:00
db:NVDid:CVE-2016-6467date:2016-12-14T00:59:06.203