Lucene search

K

Staros Security Vulnerabilities

cve
cve

CVE-2013-0149

The OSPF implementation in Cisco IOS 12.0 through 12.4 and 15.0 through 15.3, IOS-XE 2.x through 3.9.xS, ASA and PIX 7.x through 9.1, FWSM, NX-OS, and StarOS before 14.0.50488 does not properly validate Link State Advertisement (LSA) type 1 packets before performing operations on the LSA database, ...

6.2AI Score

0.002EPSS

2013-08-05 01:22 PM
156
2
cve
cve

CVE-2015-0711

The hamgr service in the IPv6 Proxy Mobile (PM) implementation in Cisco StarOS 18.1.0.59776 on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and call-processing outage) via malformed PM packets, aka Bug ID CSCut94711.

6.9AI Score

0.002EPSS

2015-04-29 01:59 AM
28
cve
cve

CVE-2015-0712

The session-manager service in Cisco StarOS 12.0, 12.2(300), 14.0, and 14.0(600) on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and packet loss) via malformed HTTP packets, aka Bug ID CSCud14217.

6.9AI Score

0.002EPSS

2015-05-01 10:59 AM
25
cve
cve

CVE-2017-3865

A vulnerability in the IPsec component of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition. Affected Products: ASR 5000...

5.8CVSS

5.7AI Score

0.002EPSS

2017-07-04 12:29 AM
28
cve
cve

CVE-2017-6707

A vulnerability in the CLI command-parsing code of the Cisco StarOS operating system for Cisco ASR 5000 Series 11.0 through 21.0, 5500 Series, and 5700 Series devices and Cisco Virtualized Packet Core (VPC) Software could allow an authenticated, local attacker to break from the StarOS CLI of an aff...

8.2CVSS

8.5AI Score

0.0004EPSS

2017-07-06 12:29 AM
36
cve
cve

CVE-2018-0115

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system. The vulnerability is due to insufficient validation of user-supplie...

6.7CVSS

6.8AI Score

0.001EPSS

2018-01-18 06:29 AM
31
cve
cve

CVE-2018-0122

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite system files that are stored in the flash memory of an affected system. The vulnerability is due to insufficient validatio...

4.4CVSS

4.8AI Score

0.001EPSS

2018-02-08 07:29 AM
29
cve
cve

CVE-2018-0224

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected operating system. The vulnerability is due to insufficient validation...

6.7CVSS

6.8AI Score

0.001EPSS

2018-03-08 07:29 AM
34
cve
cve

CVE-2018-0239

A vulnerability in the egress packet processing functionality of the Cisco StarOS operating system for Cisco Aggregation Services Router (ASR) 5700 Series devices and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to cause an interface on the device to...

7.5CVSS

7.5AI Score

0.002EPSS

2018-04-19 08:29 PM
36
cve
cve

CVE-2018-0273

A vulnerability in the IPsec Manager of Cisco StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Routers and Virtualized Packet Core (VPC) System Software could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from being establi...

5.3CVSS

5.4AI Score

0.002EPSS

2018-04-19 08:29 PM
31
cve
cve

CVE-2018-0369

A vulnerability in the reassembly logic for fragmented IPv4 packets of Cisco StarOS running on virtual platforms could allow an unauthenticated, remote attacker to trigger a reload of the npusim process, resulting in a denial of service (DoS) condition. There are four instances of the npusim proces...

8.6CVSS

8.2AI Score

0.001EPSS

2018-07-16 05:29 PM
41
cve
cve

CVE-2019-16026

A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity (MME) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an eNodeB that is connected to an affected device. The vulnerability is ...

5.9CVSS

5.8AI Score

0.001EPSS

2020-01-26 05:15 AM
116
cve
cve

CVE-2019-1869

A vulnerability in the internal packet-processing functionality of the Cisco StarOS operating system running on virtual platforms could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerabili...

8.6CVSS

7.5AI Score

0.001EPSS

2019-06-20 03:15 AM
207
cve
cve

CVE-2020-3244

A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device. The vulnerability is due to insufficient input validation of u...

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-18 03:15 AM
43
cve
cve

CVE-2020-3500

A vulnerability in the IPv6 implementation of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of incoming IPv6 traffic. An attacker could exploit this vulnerability b...

8.6CVSS

8.2AI Score

0.002EPSS

2020-08-17 06:15 PM
49
cve
cve

CVE-2020-3601

A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. The vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this vulnerabi...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-10-08 05:15 AM
58
cve
cve

CVE-2020-3602

A vulnerability in the CLI of Cisco StarOS operating system for Cisco ASR 5000 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. The vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this vulnerabi...

6.7CVSS

7AI Score

0.0004EPSS

2020-10-08 05:15 AM
53
cve
cve

CVE-2021-1145

A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remote attacker to read arbitrary files on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the affected device. The vulner...

6.5CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
37
cve
cve

CVE-2021-1353

A vulnerability in the IPv4 protocol handling of Cisco StarOS could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory leak that occurs during packet processing. An attacker could exploit this vulnerabil...

8.6CVSS

8.3AI Score

0.002EPSS

2021-01-20 08:15 PM
30
3
cve
cve

CVE-2021-1378

A vulnerability in the SSH service of the Cisco StarOS operating system could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error that may occur under specific t...

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-17 05:15 PM
49
2
cve
cve

CVE-2021-1539

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details sectio...

8.8CVSS

8.6AI Score

0.005EPSS

2021-06-04 05:15 PM
41
5
cve
cve

CVE-2021-1540

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device. For more information about these vulnerabilities, see the Details sectio...

8.1CVSS

7AI Score

0.005EPSS

2021-06-04 05:15 PM
39
5
cve
cve

CVE-2022-20665

A vulnerability in the CLI of Cisco StarOS could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient input validation of CLI commands. An attacker could exploit this vulnerability by sending crafted commands to the CLI. A suc...

6.7CVSS

7AI Score

0.0004EPSS

2022-04-06 07:15 PM
67
cve
cve

CVE-2023-20046

A vulnerability in the key-based SSH authentication feature of Cisco StarOS Software could allow an authenticated, remote attacker to elevate privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied credentials. An attacker could exploit this vulnerabi...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-09 06:15 PM
430