Vulnerabilities > Cisco > IOS XE > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-04-04 CVE-2014-2143 Denial of Service vulnerability in Cisco IOS XE
The IKE implementation in Cisco IOS 15.4(1)T and earlier and IOS XE allows remote attackers to cause a denial of service (security-association drop) via crafted Main Mode packets, aka Bug ID CSCun31021.
network
low complexity
cisco
5.0
2013-12-28 CVE-2013-6981 Improper Input Validation vulnerability in Cisco IOS XE
Cisco IOS XE 3.7S(.1) and earlier allows remote attackers to cause a denial of service (Packet Processor crash) via fragmented MPLS IP packets, aka Bug ID CSCul00709.
network
high complexity
cisco CWE-20
5.4
2013-12-23 CVE-2013-6979 Improper Authentication vulnerability in Cisco IOS XE
The VTY authentication implementation in Cisco IOS XE 03.02.xxSE and 03.03.xxSE incorrectly relies on the Linux-IOS internal-network configuration, which allows remote attackers to bypass authentication by leveraging access to a 192.168.x.2 source IP address, aka Bug ID CSCuj90227.
network
high complexity
cisco CWE-287
5.4
2013-12-03 CVE-2013-6705 Improper Input Validation vulnerability in Cisco IOS and IOS XE
The IP Device Tracking (IPDT) feature in Cisco IOS and IOS XE allows remote attackers to cause a denial of service (IPDT AVL corruption and device reload) via a crafted sequence of ARP packets, aka Bug ID CSCuh38133.
low complexity
cisco CWE-20
6.1
2013-11-29 CVE-2013-6706 Improper Input Validation vulnerability in Cisco IOS XE
The Cisco Express Forwarding processing module in Cisco IOS XE allows remote attackers to cause a denial of service (device reload) via crafted MPLS packets that are not properly handled during IP header validation, aka Bug ID CSCuj23992.
network
high complexity
cisco CWE-20
5.4
2013-11-22 CVE-2013-6692 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE 3.8S(.2) and earlier does not properly use a DHCP pool during assignment of an IP address, which allows remote authenticated users to cause a denial of service (device reload) via an AAA packet that triggers an address requirement, aka Bug ID CSCuh04949.
network
cisco CWE-399
6.3
2013-10-10 CVE-2013-5527 Improper Input Validation vulnerability in Cisco IOS and IOS XE
The OSPF functionality in Cisco IOS and IOS XE allows remote attackers to cause a denial of service (device reload) via crafted options in an LSA type 11 packet, aka Bug ID CSCui21030.
5.7
2013-08-05 CVE-2013-0149 Remote Security Bypass vulnerability in Cisco IOS and IOS XE
The OSPF implementation in Cisco IOS 12.0 through 12.4 and 15.0 through 15.3, IOS-XE 2.x through 3.9.xS, ASA and PIX 7.x through 9.1, FWSM, NX-OS, and StarOS before 14.0.50488 does not properly validate Link State Advertisement (LSA) type 1 packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain sensitive packet information via a (1) unicast or (2) multicast packet, aka Bug IDs CSCug34485, CSCug34469, CSCug39762, CSCug63304, and CSCug39795.
network
cisco
5.8
2012-05-03 CVE-2011-4231 Improper Input Validation vulnerability in Cisco IOS and IOS XE
Cisco IOS 15.1 and 15.2 and IOS XE 3.x, when configured as an IPsec hub with X.509 certificates in use, allows remote authenticated users to cause a denial of service (segmentation fault and device crash) via unspecified vectors, aka Bug ID CSCtq61128.
network
cisco CWE-20
6.3
2012-05-02 CVE-2011-4007 Improper Input Validation vulnerability in Cisco IOS and IOS XE
Cisco IOS 15.0 and 15.1 and IOS XE 3.x do not properly handle the "set mpls experimental imposition" command, which allows remote attackers to cause a denial of service (device crash) via network traffic that triggers (1) fragmentation or (2) reassembly, aka Bug ID CSCtr56576.
network
high complexity
cisco CWE-20
5.4