Lucene search

K

Ios Xr Security Vulnerabilities

cve
cve

CVE-2014-3396

Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133.

7.1AI Score

0.004EPSS

2014-10-05 01:55 AM
16
cve
cve

CVE-2014-8004

Cisco IOS XR allows remote attackers to cause a denial of service (LISP process reload) by establishing many LISP TCP sessions, aka Bug ID CSCuq90378.

6.8AI Score

0.006EPSS

2014-11-25 05:59 PM
17
cve
cve

CVE-2014-8005

Race condition in the lighttpd module in Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (process reload) by establishing many TCP sessions, aka Bug ID CSCuq45239.

6.9AI Score

0.014EPSS

2014-11-26 02:59 AM
18
cve
cve

CVE-2014-8014

Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCub63710.

6.8AI Score

0.002EPSS

2014-12-18 04:59 PM
19
cve
cve

CVE-2015-0618

Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241.

6.9AI Score

0.006EPSS

2015-02-21 11:59 AM
26
cve
cve

CVE-2015-0657

Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192.

6.8AI Score

0.002EPSS

2015-03-06 03:00 AM
21
cve
cve

CVE-2015-0661

The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858.

6.4AI Score

0.001EPSS

2015-03-06 03:00 AM
17
cve
cve

CVE-2015-0672

The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822.

6.8AI Score

0.002EPSS

2015-03-26 10:59 AM
25
cve
cve

CVE-2015-0694

Cisco ASR 9000 devices with software 5.3.0.BASE do not recognize that certain ACL entries have a single-host constraint, which allows remote attackers to bypass intended network-resource access restrictions by using an address that was not supposed to have been allowed, aka Bug ID CSCur28806.

7.1AI Score

0.001EPSS

2015-04-11 01:59 AM
31
cve
cve

CVE-2015-0695

Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interfac...

6.8AI Score

0.003EPSS

2015-04-17 01:59 AM
26
cve
cve

CVE-2015-0776

telnetd in Cisco IOS XR 5.0.1 on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (device reload) via a malformed TELNET packet, aka Bug ID CSCuq31566.

6.9AI Score

0.001EPSS

2015-06-12 02:59 PM
18
cve
cve

CVE-2015-4191

Cisco IOS XR 5.2.1 allows remote attackers to cause a denial of service (ipv6_io service reload) via a malformed IPv6 packet, aka Bug ID CSCuq95565.

6.8AI Score

0.003EPSS

2015-06-19 01:59 AM
21
cve
cve

CVE-2015-4195

Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127.

6.4AI Score

0.001EPSS

2015-06-19 01:59 AM
23
cve
cve

CVE-2015-4205

Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959.

6.8AI Score

0.003EPSS

2015-06-23 02:59 PM
26
cve
cve

CVE-2015-4223

Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478.

6.8AI Score

0.002EPSS

2015-06-25 04:59 PM
18
cve
cve

CVE-2015-4284

The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670.

6.9AI Score

0.006EPSS

2015-07-22 02:59 PM
23
cve
cve

CVE-2015-4285

The Local Packet Transport Services (LPTS) implementation in Cisco IOS XR 5.1.2, 5.1.3, 5.2.1, and 5.2.2 on ASR9k devices makes incorrect decisions about the opening of TCP and UDP ports during the processing of flow base entries, which allows remote attackers to cause a denial of service (resource...

6.9AI Score

0.002EPSS

2015-07-23 02:59 PM
17
cve
cve

CVE-2015-6297

The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun36525.

6.9AI Score

0.001EPSS

2015-09-18 10:59 PM
21
cve
cve

CVE-2015-6301

The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171.

6.9AI Score

0.001EPSS

2015-09-20 02:59 PM
23
cve
cve

CVE-2015-6432

Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0, and 5.3.2 does not properly restrict the number of Path Computation Elements (PCEs) for OSPF LSA opaque area updates, which allows remote attackers to cause a denial of service (device reload) via a crafted update, aka Bug ID CSCu...

7.5CVSS

7.3AI Score

0.002EPSS

2016-01-05 02:59 AM
23
cve
cve

CVE-2016-1361

Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900.

5.3CVSS

5.3AI Score

0.002EPSS

2016-03-12 02:59 AM
17
cve
cve

CVE-2016-1366

The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848.

6.5CVSS

6.2AI Score

0.001EPSS

2016-03-24 10:59 PM
26
cve
cve

CVE-2016-1376

Cisco IOS XR 4.2.3, 4.3.0, 4.3.4, and 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (CRC and symbol errors, and interface flap) via crafted bit patterns in packets, aka Bug ID CSCuv78548.

5.3CVSS

5.3AI Score

0.002EPSS

2016-04-12 11:59 PM
20
cve
cve

CVE-2016-1407

Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576.

7.5CVSS

7.4AI Score

0.002EPSS

2016-05-25 01:59 AM
19
cve
cve

CVE-2016-1409

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in ...

7.5CVSS

7.1AI Score

0.015EPSS

2016-05-29 10:59 PM
65
cve
cve

CVE-2016-1426

Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819.

7.5CVSS

7.4AI Score

0.006EPSS

2016-07-15 04:59 PM
24
cve
cve

CVE-2016-1433

Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289.

5.3CVSS

5.3AI Score

0.003EPSS

2016-09-18 10:59 PM
21
cve
cve

CVE-2016-1456

The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721.

7.8CVSS

7.7AI Score

0.0004EPSS

2016-07-15 04:59 PM
25
cve
cve

CVE-2016-6355

Memory leak in Cisco IOS XR 5.1.x through 5.1.3, 5.2.x through 5.2.5, and 5.3.x through 5.3.2 on ASR 9001 devices allows remote attackers to cause a denial of service (control-plane protocol outage) via crafted fragmented packets, aka Bug ID CSCux26791.

7.5CVSS

7.4AI Score

0.006EPSS

2016-08-23 02:11 AM
20
cve
cve

CVE-2016-6415

The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bu...

7.5CVSS

7.2AI Score

0.973EPSS

2016-09-19 01:59 AM
450
In Wild
2
cve
cve

CVE-2016-6421

Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643.

5.3CVSS

5.2AI Score

0.003EPSS

2016-10-05 08:59 PM
20
cve
cve

CVE-2016-6428

Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349.

7.8CVSS

7.8AI Score

0.0004EPSS

2016-10-06 10:59 AM
26
cve
cve

CVE-2016-9205

A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases: 6.1.1...

7.5CVSS

7.5AI Score

0.001EPSS

2016-12-14 12:59 AM
18
cve
cve

CVE-2016-9215

A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE.

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-14 12:59 AM
24
cve
cve

CVE-2017-12270

A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software's inability to ...

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-05 07:29 AM
22
cve
cve

CVE-2017-12355

A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service (DoS...

5.3CVSS

5.5AI Score

0.002EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-3876

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this v...

7.5CVSS

7.6AI Score

0.004EPSS

2017-05-16 05:29 PM
22
cve
cve

CVE-2017-6599

A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerabi...

5.3CVSS

5.3AI Score

0.002EPSS

2017-04-07 05:59 PM
26
cve
cve

CVE-2017-6666

A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of serv...

6CVSS

5.8AI Score

0.0004EPSS

2017-06-13 06:29 AM
23
2
cve
cve

CVE-2017-6718

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT.

6.7CVSS

6.4AI Score

0.0004EPSS

2017-07-04 12:29 AM
27
cve
cve

CVE-2017-6719

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i...

6.7CVSS

6.8AI Score

0.0004EPSS

2017-07-04 12:29 AM
22
cve
cve

CVE-2017-6728

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6....

7CVSS

7.1AI Score

0.0004EPSS

2017-07-10 08:29 PM
31
cve
cve

CVE-2017-6731

A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart with...

7.5CVSS

7.4AI Score

0.001EPSS

2017-07-10 08:29 PM
27
cve
cve

CVE-2018-0136

A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The...

8.6CVSS

8.4AI Score

0.003EPSS

2018-01-31 08:29 PM
42
cve
cve

CVE-2018-0167

Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevat...

8.8CVSS

8.9AI Score

0.005EPSS

2018-03-28 10:29 PM
862
In Wild
4
cve
cve

CVE-2018-0175

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges...

8CVSS

8AI Score

0.004EPSS

2018-03-28 10:29 PM
879
In Wild
4
cve
cve

CVE-2018-0241

A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IP...

7.4CVSS

7.5AI Score

0.001EPSS

2018-04-19 08:29 PM
25
cve
cve

CVE-2018-0286

A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could ...

5.3CVSS

5.4AI Score

0.002EPSS

2018-05-02 10:29 PM
47
cve
cve

CVE-2018-0418

A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and...

8.6CVSS

8.3AI Score

0.002EPSS

2018-08-15 08:29 PM
26
cve
cve

CVE-2018-15428

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker co...

6.8CVSS

6.7AI Score

0.001EPSS

2018-10-05 02:29 PM
16
Total number of security vulnerabilities167