8.6
HIGH
CVE-2019-1869
"Cisco StarOS Virtual Platform Packet Processing Denial of Service Vulnerability"
Description

A vulnerability in the internal packet-processing functionality of the Cisco StarOS operating system running on virtual platforms could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service interface from receiving any traffic, which would lead to a DoS condition on the affected interface. The device may have to be manually reloaded to recover from exploitation of this vulnerability.

INFO

Published Date :

June 20, 2019, 3:15 a.m.

Last Modified :

Oct. 9, 2019, 11:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-1869 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco staros
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1869.

URL Resource
http://www.securityfocus.com/bid/108853 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-staros-asr-dos Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1869 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1869 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CWE Cisco Systems, Inc. CWE-824
  • Initial Analysis by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/108853 No Types Assigned http://www.securityfocus.com/bid/108853 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-staros-asr-dos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-staros-asr-dos Vendor Advisory
    Added CWE CWE-824
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.6 up to (excluding) 21.6.13 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.6b up to (excluding) 21.6b.16 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.7 up to (excluding) 21.7.11 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.8 up to (excluding) 21.8.10 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.9 up to (excluding) 21.9.7 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.10 up to (excluding) 21.10.2 *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* versions from (including) 21.11 up to (excluding) 21.11.1 OR cpe:2.3:h:cisco:asr_5000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:asr_5700:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108853 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1869 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1869 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.46201

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability