var-201612-0365
Vulnerability from variot
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco ASR 5000 Series Software could allow an unauthenticated, remote attacker to cause a reload of the ipsecmgr process. More Information: CSCvb38398. Known Affected Releases: 20.2.3 20.2.3.65026. Known Fixed Releases: 21.1.M0.65431 21.1.PP0.65733 21.1.R0.65467 21.1.R0.65496 21.1.VC0.65434 21.1.VC0.65489 21.2.A0.65437. Vendors have confirmed this vulnerability Bug ID CSCvb38398 It is released as.By a remote attacker, ipsecmgr The process may be reloaded. Cisco ASR5000 Series Software is a 5000 series wireless controller product from Cisco. The attacker exploited this vulnerability to send a specially crafted IKEv2 packet causing the ipsecmgr process to crash. An attacker can exploit this issue to restart the affected process, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCvb38398
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201612-0365", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "asr 5000 series software", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "20.0.2.3.65026" }, { "model": "asr series software", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "50000" }, { "model": "asr 5000 series software", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "20.2.3" }, { "model": "asr 5000 series software", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "20.2.3.65026" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "BID", "id": "94790" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "CNNVD", "id": "CNNVD-201612-272" }, { "db": "NVD", "id": "CVE-2016-9203" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:cisco:asr_5000_series_software", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006316" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "94790" }, { "db": "CNNVD", "id": "CNNVD-201612-272" } ], "trust": 0.9 }, "cve": "CVE-2016-9203", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2016-9203", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-12775", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-98023", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2016-9203", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-9203", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-9203", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-12775", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201612-272", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-98023", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "VULHUB", "id": "VHN-98023" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "CNNVD", "id": "CNNVD-201612-272" }, { "db": "NVD", "id": "CVE-2016-9203" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco ASR 5000 Series Software could allow an unauthenticated, remote attacker to cause a reload of the ipsecmgr process. More Information: CSCvb38398. Known Affected Releases: 20.2.3 20.2.3.65026. Known Fixed Releases: 21.1.M0.65431 21.1.PP0.65733 21.1.R0.65467 21.1.R0.65496 21.1.VC0.65434 21.1.VC0.65489 21.2.A0.65437. Vendors have confirmed this vulnerability Bug ID CSCvb38398 It is released as.By a remote attacker, ipsecmgr The process may be reloaded. Cisco ASR5000 Series Software is a 5000 series wireless controller product from Cisco. The attacker exploited this vulnerability to send a specially crafted IKEv2 packet causing the ipsecmgr process to crash. \nAn attacker can exploit this issue to restart the affected process, denying service to legitimate users. \nThis issue is being tracked by Cisco Bug ID CSCvb38398", "sources": [ { "db": "NVD", "id": "CVE-2016-9203" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "BID", "id": "94790" }, { "db": "VULHUB", "id": "VHN-98023" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-9203", "trust": 3.4 }, { "db": "BID", "id": "94790", "trust": 2.6 }, { "db": "SECTRACK", "id": "1037413", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-006316", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-272", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-12775", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-98023", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "VULHUB", "id": "VHN-98023" }, { "db": "BID", "id": "94790" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "CNNVD", "id": "CNNVD-201612-272" }, { "db": "NVD", "id": "CVE-2016-9203" } ] }, "id": "VAR-201612-0365", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "VULHUB", "id": "VHN-98023" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12775" } ] }, "last_update_date": "2024-11-23T22:49:12.956000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20161207-asr1", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-asr1" }, { "title": "Patch for Cisco ASR5000Series Denial of Service Vulnerability (CNVD-2016-12775)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/86373" }, { "title": "Cisco ASR 5000 Series Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66312" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "CNNVD", "id": "CNNVD-201612-272" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-98023" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "NVD", "id": "CVE-2016-9203" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/94790" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161207-asr1" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1037413" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9203" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-9203" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "VULHUB", "id": "VHN-98023" }, { "db": "BID", "id": "94790" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "CNNVD", "id": "CNNVD-201612-272" }, { "db": "NVD", "id": "CVE-2016-9203" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-12775" }, { "db": "VULHUB", "id": "VHN-98023" }, { "db": "BID", "id": "94790" }, { "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "db": "CNNVD", "id": "CNNVD-201612-272" }, { "db": "NVD", "id": "CVE-2016-9203" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2016-12775" }, { "date": "2016-12-14T00:00:00", "db": "VULHUB", "id": "VHN-98023" }, { "date": "2016-12-07T00:00:00", "db": "BID", "id": "94790" }, { "date": "2016-12-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "date": "2016-12-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-272" }, { "date": "2016-12-14T00:59:23.943000", "db": "NVD", "id": "CVE-2016-9203" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2016-12775" }, { "date": "2016-12-22T00:00:00", "db": "VULHUB", "id": "VHN-98023" }, { "date": "2016-12-20T00:08:00", "db": "BID", "id": "94790" }, { "date": "2016-12-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006316" }, { "date": "2016-12-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-272" }, { "date": "2024-11-21T03:00:47.647000", "db": "NVD", "id": "CVE-2016-9203" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-272" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco ASR 5000 Series software Internet Key Exchange Version 2 In function ipsecmgr Process reload vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006316" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-272" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.