Vulnerabilities > Cisco > IOS > High

DATE CVE VULNERABILITY TITLE RISK
2012-03-29 CVE-2012-1315 Resource Management Errors vulnerability in Cisco IOS
Memory leak in the SIP inspection feature in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted transit SIP traffic, aka Bug ID CSCti46171.
network
low complexity
cisco CWE-399
7.8
2012-03-29 CVE-2012-1314 Resource Management Errors vulnerability in Cisco IOS 15.1/15.2
The WAAS Express feature in Cisco IOS 15.1 and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted transit traffic, aka Bug ID CSCtt45381.
network
low complexity
cisco CWE-399
7.8
2012-03-29 CVE-2012-1312 Resource Management Errors vulnerability in Cisco IOS 15.1/15.2
The MACE feature in Cisco IOS 15.1 and 15.2 allows remote attackers to cause a denial of service (device reload) via crafted transit traffic, aka Bug IDs CSCtq64987 and CSCtu57226.
network
cisco CWE-399
7.1
2012-03-29 CVE-2012-1311 Resource Management Errors vulnerability in Cisco IOS and IOS XE
The RSVP feature in Cisco IOS 15.0 and 15.1 and IOS XE 3.2.xS through 3.4.xS before 3.4.2S, when a VRF interface is configured, allows remote attackers to cause a denial of service (interface queue wedge and service outage) via crafted RSVP packets, aka Bug ID CSCts80643.
network
low complexity
cisco CWE-399
7.8
2012-03-29 CVE-2012-1310 Resource Management Errors vulnerability in Cisco IOS
Memory leak in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted IP packets, aka Bug ID CSCto89536.
network
low complexity
cisco CWE-399
7.8
2012-03-29 CVE-2012-0388 Resource Management Errors vulnerability in Cisco IOS
Memory leak in the H.323 inspection feature in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via malformed transit H.323 traffic, aka Bug ID CSCtq45553.
network
low complexity
cisco CWE-399
7.8
2012-03-29 CVE-2012-0387 Resource Management Errors vulnerability in Cisco IOS
Memory leak in the HTTP Inspection Engine feature in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted transit HTTP traffic, aka Bug ID CSCtq36153.
network
low complexity
cisco CWE-399
7.8
2012-03-29 CVE-2012-0386 Cryptographic Issues vulnerability in Cisco IOS and IOS XE
The SSHv2 implementation in Cisco IOS 12.2, 12.4, 15.0, 15.1, and 15.2 and IOS XE 2.3.x through 2.6.x and 3.1.xS through 3.4.xS before 3.4.2S allows remote attackers to cause a denial of service (device reload) via a crafted username in a reverse SSH login attempt, aka Bug ID CSCtr49064.
network
low complexity
cisco CWE-310
7.8
2012-03-29 CVE-2012-0385 Improper Input Validation vulnerability in Cisco IOS
The Smart Install feature in Cisco IOS 12.2, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (device reload) by sending a malformed Smart Install message over TCP, aka Bug ID CSCtt16051.
network
low complexity
cisco CWE-20
7.8
2012-03-29 CVE-2012-0384 Improper Privilege Management vulnerability in Cisco IOS XE
Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x and 3.1.xS before 3.1.2S, 3.2.xS through 3.4.xS before 3.4.2S, 3.5.xS before 3.5.1S, and 3.1.xSG and 3.2.xSG before 3.2.2SG, when AAA authorization is enabled, allow remote authenticated users to bypass intended access restrictions and execute commands via a (1) HTTP or (2) HTTPS session, aka Bug ID CSCtr91106.
network
cisco CWE-269
8.5