CWE
20
Advisory Published
Updated

CVE-2019-1951: Cisco SD-WAN Solution Packet Filtering Bypass Vulnerability

First published: Wed Aug 07 2019(Updated: )

A vulnerability in the packet filtering features of Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic filters. The vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vulnerability by crafting a malicious TCP packet with specific characteristics and sending it to a target device. A successful exploit could allow the attacker to bypass the L3 and L4 traffic filters and inject an arbitrary packet in the network.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Sd-wan Firmware<=19.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1951?

    CVE-2019-1951 is a vulnerability in the packet filtering features of Cisco SD-WAN Solution that allows an unauthenticated, remote attacker to bypass L3 and L4 traffic filters.

  • What is the severity of CVE-2019-1951?

    CVE-2019-1951 has a severity rating of medium with a CVSS score of 5.8.

  • How does CVE-2019-1951 affect Cisco SD-WAN Solution?

    CVE-2019-1951 affects Cisco SD-WAN Solution by allowing an unauthenticated, remote attacker to bypass L3 and L4 traffic filters.

  • How can an attacker exploit CVE-2019-1951?

    An attacker can exploit CVE-2019-1951 by crafting malicious traffic that bypasses the improper traffic filtering conditions on an affected device.

  • Is there a fix available for CVE-2019-1951?

    Yes, Cisco has released a security advisory with mitigation details and software updates to address the vulnerability. Please refer to the official Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203