Vulnerabilities > Cisco > IOS > 12.4yb

DATE CVE VULNERABILITY TITLE RISK
2010-03-25 CVE-2010-0582 Unspecified vulnerability in Cisco IOS
Cisco IOS 12.1 through 12.4, and 15.0M before 15.0(1)M1, allows remote attackers to cause a denial of service (interface queue wedge) via malformed H.323 packets, aka Bug ID CSCta19962.
network
low complexity
cisco
7.8
2010-03-25 CVE-2010-0581 Unspecified vulnerability in Cisco IOS
Unspecified vulnerability in the SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to execute arbitrary code via a malformed SIP message, aka Bug ID CSCsz89904, the "SIP Packet Parsing Arbitrary Code Execution Vulnerability."
network
low complexity
cisco
critical
10.0
2010-03-25 CVE-2010-0580 Unspecified vulnerability in Cisco IOS
Unspecified vulnerability in the SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to execute arbitrary code via a malformed SIP message, aka Bug ID CSCsz48680, the "SIP Message Processing Arbitrary Code Execution Vulnerability."
network
low complexity
cisco
critical
10.0
2010-03-25 CVE-2010-0579 Unspecified vulnerability in Cisco IOS
The SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to cause a denial of service (device reload) via a malformed SIP message, aka Bug ID CSCtb93416, the "SIP Message Handling Denial of Service Vulnerability."
network
low complexity
cisco
7.8
2010-03-25 CVE-2010-0578 Cryptographic Issues vulnerability in Cisco IOS
The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491.
network
low complexity
cisco CWE-310
7.8
2010-03-25 CVE-2010-0577 Resource Management Errors vulnerability in Cisco IOS
Cisco IOS 12.2 through 12.4, when certain PMTUD, SNAT, or window-size configurations are used, allows remote attackers to cause a denial of service (infinite loop, and device reload or hang) via a TCP segment with crafted options, aka Bug ID CSCsz75186.
network
cisco CWE-399
7.1
2010-03-25 CVE-2010-0576 Denial of Service vulnerability in Cisco IOS Multiprotocol Label Switching (MPLS) Malformed Packet
Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or process restart) via a crafted LDP packet, aka Bug IDs CSCsz45567 and CSCsj25893.
network
low complexity
cisco
7.8
2009-09-28 CVE-2009-2872 Unspecified vulnerability in Cisco IOS
Cisco IOS 12.0 through 12.4, when IP-based tunnels and the Cisco Express Forwarding feature are enabled, allows remote attackers to cause a denial of service (device reload) via a malformed packet that is not properly handled during switching from one tunnel to a second tunnel, aka Bug IDs CSCsh97579 and CSCsq31776.
network
low complexity
cisco
6.8
2009-09-28 CVE-2009-2867 Unspecified vulnerability in Cisco IOS
Unspecified vulnerability in Cisco IOS 12.2XNA, 12.2XNB, 12.2XNC, 12.2XND, 12.4T, 12.4XZ, and 12.4YA, when Zone-Based Policy Firewall SIP Inspection is enabled, allows remote attackers to cause a denial of service (device reload) via a crafted SIP transit packet, aka Bug ID CSCsr18691.
network
low complexity
cisco
7.8
2009-09-28 CVE-2009-2866 Denial of Service vulnerability in Cisco IOS H.323
Unspecified vulnerability in Cisco IOS 12.2 through 12.4 allows remote attackers to cause a denial of service (device reload) via a crafted H.323 packet, aka Bug ID CSCsz38104.
network
low complexity
cisco
7.8