9.8
CRITICAL
CVE-2016-6441
"Cisco ASR 900 Series TL1 Remote Code Execution and Reload"
Description

A vulnerability in the Transaction Language 1 (TL1) code of Cisco ASR 900 Series routers could allow an unauthenticated, remote attacker to cause a reload of, or remotely execute code on, the affected system. This vulnerability affects Cisco ASR 900 Series Aggregation Services Routers (ASR902, ASR903, and ASR907) that are running the following releases of Cisco IOS XE Software: 3.17.0S 3.17.1S 3.17.2S 3.18.0S 3.18.1S. More Information: CSCuy15175. Known Affected Releases: 15.6(1)S 15.6(2)S. Known Fixed Releases: 15.6(1)S2.12 15.6(1.17)S0.41 15.6(1.17)SP 15.6(2)SP 16.4(0.183) 16.5(0.10).

INFO

Published Date :

Nov. 3, 2016, 9:59 p.m.

Last Modified :

July 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-6441 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6441.

URL Resource
http://www.securityfocus.com/bid/94072
http://www.securitytracker.com/id/1037179
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-tl1 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6441 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6441 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037179 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94072 [No Types Assigned]
  • CVE Translated by [email protected]

    Nov. 04, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 04, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:cisco:ios_xe:3.18s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-tl1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-tl1 Vendor Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:o:cisco:ios_xe:3.18s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.17s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-tl1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-tl1 Vendor Advisory
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.60 }} 0.00%

score

0.88630

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability