According to its self-reported version, the SSH service of the Cisco StarOS operating system is affected by denial of service vulnerability due to a logic error that may occur under specific traffic conditions. An unauthenticated, remote attacker could exploit this by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on the affected device.
Please see the included Cisco BID and Cisco Security Advisory for more information.
Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.
{"id": "CISCO-SA-STAROS-DOS-RLLVGFJJ.NASL", "vendorId": null, "type": "nessus", "bulletinFamily": "scanner", "title": "Cisco StarOS DoS (cisco-sa-StarOS-DoS-RLLvGFJj)", "description": "According to its self-reported version, the SSH service of the Cisco StarOS operating system is affected by denial of service vulnerability due to a logic error that may occur under specific traffic conditions. An unauthenticated, remote attacker could exploit this by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on the affected device.\n\nPlease see the included Cisco BID and Cisco Security Advisory for more information.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "published": "2021-05-31T00:00:00", "modified": "2021-06-01T00:00:00", "epss": [], "cvss": {"score": 0.0, "vector": "NONE"}, "cvss2": {}, "cvss3": {}, "href": "https://www.tenable.com/plugins/nessus/150073", "reporter": "This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1378", "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu59686", "http://www.nessus.org/u?446bb3a4"], "cvelist": ["CVE-2021-1378"], "immutableFields": [], "lastseen": "2023-05-18T15:28:50", "viewCount": 18, "enchantments": {"dependencies": {"references": [{"type": "cisco", "idList": ["CISCO-SA-STAROS-DOS-RLLVGFJJ"]}, {"type": "cve", "idList": ["CVE-2021-1378"]}]}, "score": {"value": 0.2, "vector": "NONE"}, "backreferences": {"references": [{"type": "cisco", "idList": ["CISCO-SA-STAROS-DOS-RLLVGFJJ"]}, {"type": "cve", "idList": ["CVE-2021-1378"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2021-1378", "epss": 0.00115, "percentile": 0.43745, "modified": "2023-05-07"}], "vulnersScore": 0.2}, "_state": {"dependencies": 1684444545, "score": 1684423815, "epss": 0}, "_internal": {"score_hash": "cb96fa7795e7c4f3939068d469b6b42c"}, "pluginID": "150073", "sourceData": "#TRUSTED 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\n#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n##\n\ninclude('deprecated_nasl_level.inc');\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(150073);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/01\");\n\n script_cve_id(\"CVE-2021-1378\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvu59686\");\n script_xref(name:\"CISCO-SA\", value:\"cisco-sa-StarOS-DoS-RLLvGFJj\");\n\n script_name(english:\"Cisco StarOS DoS (cisco-sa-StarOS-DoS-RLLvGFJj)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote device is missing a vendor-supplied security patch\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version, the SSH service of the Cisco StarOS operating system is affected by denial of \nservice vulnerability due to a logic error that may occur under specific traffic conditions. An unauthenticated, remote \nattacker could exploit this by sending a series of crafted packets to an affected device. A successful exploit could \nallow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on \nthe affected device.\n\nPlease see the included Cisco BID and Cisco Security Advisory for more information.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version \nnumber.\");\n # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-StarOS-DoS-RLLvGFJj\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?446bb3a4\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu59686\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvu59686\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2021-1378\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2021/02/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/05/31\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:cisco:staros\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CISCO\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Cisco/StarOS/Version\");\n\n exit(0);\n}\n\ninclude('ccf.inc');\n\nvar product_info,vuln_ranges, reporting;\n\nproduct_info = cisco::get_product_info(name:'StarOS');\n\nvuln_ranges = [\n {'min_ver' : '21.9.0', 'fix_ver' : '21.20.0'}\n];\n\nreporting = make_array(\n 'port' , 0,\n 'severity' , SECURITY_WARNING,\n 'version' , product_info['version'],\n 'bug_id' , 'CSCvu59686',\n 'disable_caveat', TRUE\n);\n\ncisco::check_and_report(\n product_info:product_info,\n reporting:reporting,\n vuln_ranges:vuln_ranges\n);\n", "naslFamily": "CISCO", "cpe": ["cpe:/o:cisco:staros"], "solution": "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvu59686", "nessusSeverity": "Medium", "cvssScoreSource": "CVE-2021-1378", "vendor_cvss2": {"score": 5, "vector": "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "vendor_cvss3": {"score": 7.5, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "vpr": {"risk factor": "Low", "score": "3.6"}, "exploitAvailable": false, "exploitEase": "No known exploits are available", "patchPublicationDate": "2021-02-17T00:00:00", "vulnerabilityPublicationDate": "2021-02-17T00:00:00", "exploitableWith": []}
{"cve": [{"lastseen": "2023-05-27T14:13:22", "description": "A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on the affected device.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2021-02-17T17:15:00", "type": "cve", "title": "CVE-2021-1378", "cwe": ["CWE-400"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-1378"], "modified": "2021-02-24T12:41:00", "cpe": ["cpe:/o:cisco:staros:21.19.10"], "id": "CVE-2021-1378", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1378", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:cisco:staros:21.19.10:*:*:*:*:*:*:*"]}], "cisco": [{"lastseen": "2023-06-24T08:29:35", "description": "A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition.\n\nThe vulnerability is due to a logic error that may occur under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on the affected device.\n\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\n\nThis advisory is available at the following link:\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-StarOS-DoS-RLLvGFJj [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-StarOS-DoS-RLLvGFJj\"]", "cvss3": {}, "published": "2021-02-17T16:00:00", "type": "cisco", "title": "Cisco StarOS Denial of Service Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2021-1378"], "modified": "2021-02-17T16:00:00", "id": "CISCO-SA-STAROS-DOS-RLLVGFJJ", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-StarOS-DoS-RLLvGFJj", "cvss": {"score": 5.3, "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"}}], "prion": [{"lastseen": "2023-08-16T00:44:55", "description": "A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to prevent the targeted service from receiving any traffic, which would lead to a DoS condition on the affected device.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2021-02-17T17:15:00", "type": "prion", "title": "Cisco StarOS Denial of Service Vulnerability", "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-1378"], "modified": "2021-02-24T12:41:00", "id": "PRION:CVE-2021-1378", "href": "https://kb.prio-n.com/vulnerability/CVE-2021-1378", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}