Vulnerabilities > Cisco > IOS XR > 4.1.1

DATE CVE VULNERABILITY TITLE RISK
2019-04-17 CVE-2019-1712 Improper Input Validation vulnerability in Cisco IOS XR
A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device.
network
low complexity
cisco CWE-20
5.0
2019-02-21 CVE-2019-1681 Path Traversal vulnerability in Cisco IOS XR
A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure.
network
low complexity
cisco CWE-22
7.5
2018-08-15 CVE-2018-0418 Improper Input Validation vulnerability in Cisco IOS XR
A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
7.8
2016-05-29 CVE-2016-1409 Improper Input Validation vulnerability in Cisco IOS
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016.
network
low complexity
cisco CWE-20
5.0
2016-05-25 CVE-2016-1407 Improper Input Validation vulnerability in Cisco IOS XR
Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576.
network
low complexity
cisco CWE-20
5.0
2016-03-12 CVE-2016-1361 Resource Management Errors vulnerability in Cisco IOS XR
Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900.
high complexity
cisco CWE-399
4.6
2014-11-26 CVE-2014-8005 Race Condition vulnerability in Cisco IOS XR
Race condition in the lighttpd module in Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (process reload) by establishing many TCP sessions, aka Bug ID CSCuq45239.
network
low complexity
cisco CWE-362
5.0
2014-09-20 CVE-2014-3379 Improper Input Validation vulnerability in Cisco products
Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (NPU and card hang or reload) via a malformed MPLS packet, aka Bug ID CSCuq10466.
low complexity
cisco CWE-20
6.1
2014-09-20 CVE-2014-3378 Improper Input Validation vulnerability in Cisco IOS XR
tacacsd in Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed TACACS+ packet, aka Bug ID CSCum00468.
network
low complexity
cisco CWE-20
5.0
2014-09-20 CVE-2014-3377 Improper Input Validation vulnerability in Cisco IOS XR
snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791.
network
low complexity
cisco CWE-20
4.0