Vulnerabilities > Cisco > IOS > 15.4t

DATE CVE VULNERABILITY TITLE RISK
2016-10-05 CVE-2016-6384 Improper Input Validation vulnerability in Cisco IOS XE
Cisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.17 and 16.2 allow remote attackers to cause a denial of service (device reload) via crafted fields in an H.323 message, aka Bug ID CSCux04257.
network
low complexity
cisco CWE-20
7.8
2016-09-19 CVE-2016-6415 Information Exposure vulnerability in Cisco IOS XE
The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN.
network
low complexity
cisco CWE-200
5.0
2016-09-18 CVE-2016-6403 Resource Management Errors vulnerability in Cisco IOS
The Data in Motion (DMo) application in Cisco IOS 15.6(1)T and IOS XE, when the IOx feature set is enabled, allows remote attackers to cause a denial of service via a crafted packet, aka Bug IDs CSCuy82904, CSCuy82909, and CSCuy82912.
network
cisco CWE-399
4.3
2015-03-06 CVE-2015-0607 Improper Authentication vulnerability in Cisco IOS
The Authentication Proxy feature in Cisco IOS does not properly handle invalid AAA return codes from RADIUS and TACACS+ servers, which allows remote attackers to bypass authentication in opportunistic circumstances via a connection attempt that triggers an invalid code, as demonstrated by a connection attempt with a blank password, aka Bug IDs CSCuo09400 and CSCun16016.
network
cisco CWE-287
4.3
2015-02-16 CVE-2015-0609 Race Condition vulnerability in Cisco IOS
Race condition in the Common Classification Engine (CCE) in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCuj96752.
network
cisco CWE-362
7.1
2015-02-12 CVE-2015-0610 Race Condition vulnerability in Cisco IOS
Race condition in the object-group ACL feature in Cisco IOS 15.5(2)T and earlier allows remote attackers to bypass intended access restrictions via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCun21071.
network
cisco CWE-362
4.3
2015-02-12 CVE-2015-0608 Race Condition vulnerability in Cisco IOS
Race condition in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCul48736.
network
cisco CWE-362
7.1
2015-02-12 CVE-2015-0592 Resource Management Errors vulnerability in Cisco IOS
The Zone-Based Firewall implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers incorrect kernel-timer handling, aka Bug ID CSCuh25672.
network
low complexity
cisco CWE-399
7.8