Vulnerabilities > Cisco > IOS > 12.4.24.mda

DATE CVE VULNERABILITY TITLE RISK
2017-10-19 CVE-2017-12289 Information Exposure vulnerability in Cisco IOS
A vulnerability in conditional, verbose debug logging for the IPsec feature of Cisco IOS XE Software could allow an authenticated, local attacker to display sensitive IPsec information in the system log file.
local
low complexity
cisco CWE-200
2.1
2017-08-02 CVE-2012-5030 Resource Management Errors vulnerability in Cisco IOS
Cisco IOS before 15.2(4)S6 does not initialize an unspecified variable, which might allow remote authenticated users to cause a denial of service (CPU consumption, watchdog timeout, crash) by walking specific SNMP objects.
network
low complexity
cisco CWE-399
6.8
2017-03-17 CVE-2017-3881 Improper Input Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges.
network
low complexity
cisco CWE-20
critical
10.0
2016-09-22 CVE-2014-2146 Improper Input Validation vulnerability in Cisco IOS XE
The Zone-Based Firewall (ZBFW) functionality in Cisco IOS, possibly 15.4 and earlier, and IOS XE, possibly 3.13 and earlier, mishandles zone checking for existing sessions, which allows remote attackers to bypass intended resource-access restrictions via spoofed traffic that matches one of these sessions, aka Bug IDs CSCun94946 and CSCun96847.
network
cisco CWE-20
4.3
2016-09-18 CVE-2016-6403 Resource Management Errors vulnerability in Cisco IOS
The Data in Motion (DMo) application in Cisco IOS 15.6(1)T and IOS XE, when the IOx feature set is enabled, allows remote attackers to cause a denial of service via a crafted packet, aka Bug IDs CSCuy82904, CSCuy82909, and CSCuy82912.
network
cisco CWE-399
4.3
2015-02-16 CVE-2015-0609 Race Condition vulnerability in Cisco IOS
Race condition in the Common Classification Engine (CCE) in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCuj96752.
network
cisco CWE-362
7.1
2015-02-12 CVE-2015-0610 Race Condition vulnerability in Cisco IOS
Race condition in the object-group ACL feature in Cisco IOS 15.5(2)T and earlier allows remote attackers to bypass intended access restrictions via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCun21071.
network
cisco CWE-362
4.3
2015-02-12 CVE-2015-0608 Race Condition vulnerability in Cisco IOS
Race condition in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCul48736.
network
cisco CWE-362
7.1
2015-02-12 CVE-2015-0592 Resource Management Errors vulnerability in Cisco IOS
The Zone-Based Firewall implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers incorrect kernel-timer handling, aka Bug ID CSCuh25672.
network
low complexity
cisco CWE-399
7.8
2015-01-28 CVE-2015-0586 Resource Management Errors vulnerability in Cisco IOS
The Network-Based Application Recognition (NBAR) protocol implementation in Cisco IOS 15.3(100)M and earlier on Cisco 2900 Integrated Services Router (aka Cisco Internet Router) devices allows remote attackers to cause a denial of service (NBAR process hang) via IPv4 packets, aka Bug ID CSCuo73682.
network
low complexity
cisco CWE-399
7.8