Vulnerabilities > Cisco > ASR 1004

DATE CVE VULNERABILITY TITLE RISK
2018-03-28 CVE-2018-0158 Missing Release of Resource after Effective Lifetime vulnerability in Cisco IOS and IOS XE
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition.
network
low complexity
cisco rockwellautomation CWE-772
7.8
2015-08-31 CVE-2015-6272 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE 2.1.0 through 2.2.3 and 2.3.0 on ASR 1000 devices, when NAT Application Layer Gateway is used, allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted H.323 packet, aka Bug ID CSCsx35393, CSCsx07094, and CSCsw93064.
network
low complexity
cisco CWE-399
7.8
2015-08-31 CVE-2015-6271 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE 2.1.0 through 2.4.3 and 2.5.0 on ASR 1000 devices, when NAT Application Layer Gateway is used, allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted SIP packet, aka Bug IDs CSCta74749 and CSCta77008.
network
low complexity
cisco CWE-399
7.8
2015-08-31 CVE-2015-6270 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted IPv6 packet, aka Bug ID CSCsv98555.
network
low complexity
cisco CWE-399
7.8
2015-08-31 CVE-2015-6269 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted (1) IPv4 or (2) IPv6 packet, aka Bug ID CSCsw69990.
network
low complexity
cisco CWE-399
7.8
2015-08-29 CVE-2015-6273 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE before 3.1.2S on ASR 1000 devices mishandles the automatic setup of Virtual Fragment Reassembly (VFR) by certain firewall and NAT components, which allows remote attackers to cause a denial of service (Embedded Services Processor crash) via crafted IP packets, aka Bug IDs CSCtf87624, CSCte93229, CSCtd19103, and CSCti63623.
network
low complexity
cisco CWE-399
7.8
2015-08-29 CVE-2015-6268 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted IPv4 UDP packet, aka Bug ID CSCsw95482.
network
low complexity
cisco CWE-399
7.8
2015-08-29 CVE-2015-6267 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted L2TP packet, aka Bug IDs CSCsw95722 and CSCsw95496.
network
low complexity
cisco CWE-399
7.8
2015-07-08 CVE-2015-4243 Resource Management Errors vulnerability in Cisco IOS XE 3.5.0S
The PPPoE establishment implementation in Cisco IOS XE 3.5.0S on ASR 1000 devices allows remote attackers to cause a denial of service (device reload) by sending malformed PPPoE Active Discovery Request (PADR) packets on the local network, aka Bug ID CSCty94202.
low complexity
cisco CWE-399
6.1
2015-04-04 CVE-2015-0688 Resource Management Errors vulnerability in Cisco IOS XE 13.10.2S
Cisco IOS XE 3.10.2S on an ASR 1000 device with an Embedded Services Processor (ESP) module, when NAT is enabled, allows remote attackers to cause a denial of service (module crash) via malformed H.323 packets, aka Bug ID CSCup21070.
network
cisco CWE-399
7.1