7.5
HIGH
CVE-2016-6455
"Cisco ASR 5500 Series Slowpath StarOS Denial of Service Vulnerability"
Description

A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition. This vulnerability affects Cisco ASR 5500 devices with Data Processing Card 2 (DPC2) running StarOS 18.0 or later. More Information: CSCvb12081. Known Affected Releases: 18.7.4 19.5.0 20.0.2.64048 20.2.3 21.0.0. Known Fixed Releases: 18.7.4 18.7.4.65030 18.8.M0.65044 19.5.0 19.5.0.65092 19.5.M0.65023 19.5.M0.65050 20.2.3 20.2.3.64982 20.2.3.65017 20.2.a4.65307 20.3.M0.64984 20.3.M0.65029 20.3.M0.65037 20.3.M0.65071 20.3.T0.64985 20.3.T0.65031 20.3.T0.65043 20.3.T0.65067 21.0.0 21.0.0.65256 21.0.M0.64922 21.0.M0.64983 21.0.M0.65140 21.0.V0.65150 21.1.A0.64932 21.1.A0.64987 21.1.A0.65145 21.1.PP0.65270 21.1.R0.65130 21.1.R0.65135 21.1.R0.65154 21.1.VC0.65203 21.2.A0.65147.

INFO

Published Date :

Nov. 3, 2016, 9:59 p.m.

Last Modified :

July 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-6455 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco asr_5000_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6455.

URL Resource
http://www.securityfocus.com/bid/94071
http://www.securitytracker.com/id/1037186
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-asr Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6455 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6455 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037186 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94071 [No Types Assigned]
  • CVE Translated by [email protected]

    Nov. 04, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 04, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:cisco:asr_5000_software:18.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0.59211:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.l0.59219:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.1.0.59780:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0.59167:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:20.0.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.m0.60828:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.1.0.59776:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.m0.61045:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0.57828:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.1.0.61559:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.m0.60737:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.3_base:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.1_base:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-asr No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-asr Vendor Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Nov. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 AND OR *cpe:2.3:o:cisco:asr_5000_software:18.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0.59211:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.l0.59219:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.1.0.59780:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0.59167:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:20.0.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.m0.60828:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.1.0.59776:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.m0.61045:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.0.0.57828:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.1.0.61559:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:19.0.m0.60737:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.3_base:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asr_5000_software:18.1_base:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-asr No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-asr Vendor Advisory
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6455 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6455 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} 0.00%

score

0.74333

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability