Vulnerabilities > Cisco > IOS > 15.0.2.ey1

DATE CVE VULNERABILITY TITLE RISK
2016-03-26 CVE-2016-1349 Resource Management Errors vulnerability in Cisco IOS and IOS XE
The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410.
network
low complexity
cisco CWE-399
7.8
2016-03-26 CVE-2016-1344 Resource Management Errors vulnerability in Cisco IOS and IOS XE
The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417.
network
cisco CWE-399
7.1
2015-03-26 CVE-2015-0649 Improper Input Validation vulnerability in Cisco IOS
Cisco IOS 12.2, 12.4, 15.0, 15.2, and 15.3 allows remote attackers to cause a denial of service (device reload) via malformed Common Industrial Protocol (CIP) TCP packets, aka Bug ID CSCun63514.
network
low complexity
cisco CWE-20
7.8
2015-03-26 CVE-2015-0648 Resource Management Errors vulnerability in Cisco IOS
Memory leak in Cisco IOS 12.2, 12.4, 15.0, 15.2, and 15.3 allows remote attackers to cause a denial of service (memory consumption) via crafted Common Industrial Protocol (CIP) TCP packets, aka Bug ID CSCun49658.
network
low complexity
cisco CWE-399
7.8
2015-03-26 CVE-2015-0647 Improper Input Validation vulnerability in Cisco IOS
Cisco IOS 12.2, 12.4, 15.0, 15.2, and 15.3 allows remote attackers to cause a denial of service (device reload) via malformed Common Industrial Protocol (CIP) UDP packets, aka Bug ID CSCum98371.
network
low complexity
cisco CWE-20
7.8
2015-02-16 CVE-2015-0609 Race Condition vulnerability in Cisco IOS
Race condition in the Common Classification Engine (CCE) in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCuj96752.
network
cisco CWE-362
7.1
2015-02-12 CVE-2015-0610 Race Condition vulnerability in Cisco IOS
Race condition in the object-group ACL feature in Cisco IOS 15.5(2)T and earlier allows remote attackers to bypass intended access restrictions via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCun21071.
network
cisco CWE-362
4.3
2015-02-12 CVE-2015-0608 Race Condition vulnerability in Cisco IOS
Race condition in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCul48736.
network
cisco CWE-362
7.1
2015-02-12 CVE-2015-0592 Resource Management Errors vulnerability in Cisco IOS
The Zone-Based Firewall implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers incorrect kernel-timer handling, aka Bug ID CSCuh25672.
network
low complexity
cisco CWE-399
7.8
2015-01-28 CVE-2015-0586 Resource Management Errors vulnerability in Cisco IOS
The Network-Based Application Recognition (NBAR) protocol implementation in Cisco IOS 15.3(100)M and earlier on Cisco 2900 Integrated Services Router (aka Cisco Internet Router) devices allows remote attackers to cause a denial of service (NBAR process hang) via IPv4 packets, aka Bug ID CSCuo73682.
network
low complexity
cisco CWE-399
7.8