Lucene search

K
cveCiscoCVE-2016-1436
HistoryJun 23, 2016 - 12:59 a.m.

CVE-2016-1436

2016-06-2300:59:05
CWE-119
cisco
web.nvd.nist.gov
26
cisco
asr 5000
gtpv1
denial of service
vulnerability
nvd
cve-2016-1436

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

55.5%

The General Packet Radio Switching Tunneling Protocol 1 (aka GTPv1) implementation on Cisco ASR 5000 Packet Data Network Gateway devices before 19.4 allows remote attackers to cause a denial of service (Session Manager process restart) via a crafted GTPv1 packet, aka Bug ID CSCuz46198.

Affected configurations

Nvd
Node
ciscoasr_5000_softwareMatch17.2.0
OR
ciscoasr_5000_softwareMatch17.2.0.59184
OR
ciscoasr_5000_softwareMatch17.3.1
OR
ciscoasr_5000_softwareMatch17.7.0
OR
ciscoasr_5000_softwareMatch18.0.0
OR
ciscoasr_5000_softwareMatch18.0.0.57828
OR
ciscoasr_5000_softwareMatch18.0.0.59167
OR
ciscoasr_5000_softwareMatch18.0.0.59211
OR
ciscoasr_5000_softwareMatch18.0.l0.59219
OR
ciscoasr_5000_softwareMatch18.1.0
OR
ciscoasr_5000_softwareMatch18.1.0.59776
OR
ciscoasr_5000_softwareMatch18.1.0.59780
OR
ciscoasr_5000_softwareMatch18.1_base
OR
ciscoasr_5000_softwareMatch18.4.0
OR
ciscoasr_5000_softwareMatch19.0.1
OR
ciscoasr_5000_softwareMatch19.0.m0.60737
OR
ciscoasr_5000_softwareMatch19.0.m0.60828
OR
ciscoasr_5000_softwareMatch19.0.m0.61045
OR
ciscoasr_5000_softwareMatch19.1.0
OR
ciscoasr_5000_softwareMatch19.1.0.61559
OR
ciscoasr_5000_softwareMatch19.2.0
OR
ciscoasr_5000_softwareMatch19.3.0
VendorProductVersionCPE
ciscoasr_5000_software17.2.0cpe:2.3:a:cisco:asr_5000_software:17.2.0:*:*:*:*:*:*:*
ciscoasr_5000_software17.2.0.59184cpe:2.3:a:cisco:asr_5000_software:17.2.0.59184:*:*:*:*:*:*:*
ciscoasr_5000_software17.3.1cpe:2.3:a:cisco:asr_5000_software:17.3.1:*:*:*:*:*:*:*
ciscoasr_5000_software17.7.0cpe:2.3:a:cisco:asr_5000_software:17.7.0:*:*:*:*:*:*:*
ciscoasr_5000_software18.0.0cpe:2.3:a:cisco:asr_5000_software:18.0.0:*:*:*:*:*:*:*
ciscoasr_5000_software18.0.0.57828cpe:2.3:a:cisco:asr_5000_software:18.0.0.57828:*:*:*:*:*:*:*
ciscoasr_5000_software18.0.0.59167cpe:2.3:a:cisco:asr_5000_software:18.0.0.59167:*:*:*:*:*:*:*
ciscoasr_5000_software18.0.0.59211cpe:2.3:a:cisco:asr_5000_software:18.0.0.59211:*:*:*:*:*:*:*
ciscoasr_5000_software18.0.l0.59219cpe:2.3:a:cisco:asr_5000_software:18.0.l0.59219:*:*:*:*:*:*:*
ciscoasr_5000_software18.1.0cpe:2.3:a:cisco:asr_5000_software:18.1.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

55.5%

Related for CVE-2016-1436