VDB-93672 · CVE-2016-6466 · BID 94361

Cisco ASR 5000 up to 21.0.M0.64246 IPsec resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability classified as critical has been found in Cisco ASR 5000 up to 21.0.M0.64246 (Router Operating System). Affected is an unknown code block of the component IPsec. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on availability. CVE summarizes:

A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. This vulnerability affects the following Cisco products: Cisco ASR 5000/5500 Series routers, Cisco Virtualized Packet Core (VPC). More Information: CSCva13631. Known Affected Releases: 20.0.0 20.1.0 20.2.0 20.2.3 20.2.v1 21.0.0 21.0.M0.64246. Known Fixed Releases: 20.2.3 20.2.3.65026 20.2.a4.65307 20.2.v1 20.2.v1.65353 20.3.M0.65037 20.3.T0.65043 21.0.0 21.0.0.65256 21.0.M0.64595 21.0.M0.64860 21.0.M0.65140 21.0.V0.65052 21.0.V0.65150 21.0.V0.65366 21.0.VC0.64639 21.1.A0.64861 21.1.A0.65145 21.1.PP0.65270 21.1.R0.65130 21.1.R0.65135 21.1.R0.65154 21.1.VC0.64898 21.1.VC0.65203 21.2.A0.65147.

The bug was discovered 11/16/2016. The weakness was disclosed 11/19/2016 with Cisco as confirmed advisory (Website). The advisory is shared for download at tools.cisco.com. This vulnerability is traded as CVE-2016-6466 since 07/26/2016. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 95538 (Cisco ASR 5000 Series ipsecmgr Service DoS (cisco-sa-20161116-asr)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l.

Upgrading to version 21.0.M0.65140, 21.0.V0.65052, 21.0.V0.65150, 21.0.V0.65366, 21.0.VC0.64639, 21.1.A0.64861, 21.1.A0.65145, 21.1.PP0.65270, 21.1.R0.65130, 21.1.R0.65135, 21.1.R0.65154, 21.1.VC0.64898, 21.1.VC0.65203 or 21.2.A0.65147 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (95538).

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 95538
Nessus Name: Cisco ASR 5000 Series ipsecmgr Service DoS (cisco-sa-20161116-asr)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ASR 5000 21.0.M0.65140/21.0.V0.65052/21.0.V0.65150/21.0.V0.65366/21.0.VC0.64639/21.1.A0.64861/21.1.A0.65145/21.1.PP0.65270/21.1.R0.65130/21.1.R0.65135/21.1.R0.65154/21.1.VC0.64898/21.1.VC0.65203/21.2.A0.65147

Timelineinfo

07/26/2016 🔍
11/16/2016 +113 days 🔍
11/16/2016 +0 days 🔍
11/16/2016 +0 days 🔍
11/18/2016 +2 days 🔍
11/19/2016 +1 days 🔍
11/19/2016 +0 days 🔍
12/05/2016 +16 days 🔍
10/04/2022 +2129 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: tools.cisco.com
Organization: Cisco
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-6466 (🔍)
SecurityTracker: 1037308
SecurityFocus: 94361 - Cisco ASR 5000 Series Routers CVE-2016-6466 Denial of Service Vulnerability

Entryinfo

Created: 11/19/2016 09:03
Updated: 10/04/2022 09:13
Changes: 11/19/2016 09:03 (61), 06/03/2019 10:24 (15), 10/04/2022 09:13 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!