Known Vulnerabilities for Asr 5500 by Cisco
Listed below are 10 of the newest known vulnerabilities associated with "Asr 5500" by "Cisco".
These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.
Data on known vulnerable versions is also displayed based on information from known CPEs
More device details and information can be found at device.report here: Cisco Asr 5500
Known Vulnerabilities
CVE | Shortened Description | Severity | Publish Date | Last Modified |
---|---|---|---|---|
CVE-2023-1834 | Rockwell Automation was made aware that Kinetix 5500 drives, manufactured between May 2022 and January 2023, and are running... | Not Provided | 2023-05-11 | 2023-05-11 |
CVE-2022-20919 | A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software a... | 7.5 - HIGH | 2022-09-30 | 2023-05-22 |
CVE-2022-20665 | A vulnerability in the CLI of Cisco StarOS could allow an authenticated, local attacker to elevate privileges on an affected ... | 6.7 - MEDIUM | 2022-04-06 | 2022-04-14 |
CVE-2021-1540 | Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated... | 7.2 - HIGH | 2021-06-04 | 2021-06-14 |
CVE-2021-1539 | Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated... | 8.8 - HIGH | 2021-06-04 | 2021-06-14 |
CVE-2021-1353 | A vulnerability in the IPv4 protocol handling of Cisco StarOS could allow an unauthenticated, remote attacker to cause a deni... | 8.6 - HIGH | 2021-01-20 | 2021-02-03 |
CVE-2021-1145 | A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remo... | 6.5 - MEDIUM | 2021-01-13 | 2021-01-20 |
CVE-2020-3602 | A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, l... | 6.7 - MEDIUM | 2020-10-08 | 2020-10-16 |
CVE-2020-3601 | A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, l... | 6.7 - MEDIUM | 2020-10-08 | 2020-10-16 |
CVE-2020-3500 | A vulnerability in the IPv6 implementation of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial ... | 8.6 - HIGH | 2020-08-17 | 2020-08-20 |
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Hardware | Cisco | Asr 5500 | - | All | All | All |
Popular searches for Asr 5500
Cisco ASR 5500

Cisco ASR 5500 With its exceptional scale and performance, the Cisco 5500 S Q O can accommodate volatile traffic patterns and changing demands on the network.
Cisco Systems Speech recognition Network packet Computer performance Volatile memory Backbone network Software Computer network Data Computer hardware GPRS core network Computing platform System Architecture Evolution Multimedia User experience Mobile network operator Throughput Economics Software deployment Control planeCisco Security Advisory: Cisco ASR 5500 Series with DPC2 Cards SESSMGR Denial of Service Vulnerability

Cisco Security Advisory: Cisco ASR 5500 Series with DPC2 Cards SESSMGR Denial of Service Vulnerability 2 0 .A vulnerability in the Slowpath of StarOS for Cisco 5500 Series routers with Data Processing Card 2 DPC2 could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service DoS condition. The vulnerability is due to improper processing during the handoff of reassembled IPv4 or IPv6 packets. An attacker could exploit this vulnerability by sending crafted IPv4 or IPv6 fragments across the 5500 Series router. An exploit could allow the attacker to cause an instance of the sessmgr service on the affected device to reload. A reload of the sessmgr service will cause all subscriber sessions serviced by that task to be disconnected, resulting in a denial of service DoS condition. Cisco isco .com/security/center/cont
Cisco Systems Vulnerability (computing) Denial-of-service attack Speech recognition Router (computing) Exploit (computer security) IPv6 IPv4 Security hacker Computer security Subscription business model Workaround Network packet Session (computer science) Data processing Subset Software Patch (computing) Handover Security