Lucene search

K

Cisco IOS XR Software Security Vulnerabilities

cve
cve

CVE-2020-3364

A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management...

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-18 03:15 AM
46
cve
cve

CVE-2020-3217

A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition....

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-03 06:15 PM
50
cve
cve

CVE-2020-3190

A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An...

5.8CVSS

5.8AI Score

0.002EPSS

2020-03-04 07:15 PM
26
cve
cve

CVE-2020-3172

A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of...

8.8CVSS

9.3AI Score

0.003EPSS

2020-02-26 05:15 PM
57
cve
cve

CVE-2020-3120

A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is.....

6.5CVSS

6.7AI Score

0.001EPSS

2020-02-05 06:15 PM
87
cve
cve

CVE-2020-3118

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco....

8.8CVSS

8.8AI Score

0.002EPSS

2020-02-05 06:15 PM
905
In Wild
2
cve
cve

CVE-2019-16027

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-26 05:15 AM
100
cve
cve

CVE-2019-16022

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

8.6CVSS

8.4AI Score

0.002EPSS

2020-01-26 05:15 AM
114
cve
cve

CVE-2019-16020

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

8.6CVSS

8.4AI Score

0.002EPSS

2020-01-26 05:15 AM
99
cve
cve

CVE-2019-16018

A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message...

6.5CVSS

6.6AI Score

0.001EPSS

2020-01-26 05:15 AM
92
cve
cve

CVE-2019-15989

A vulnerability in the implementation of the Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains a...

8.6CVSS

8.4AI Score

0.002EPSS

2020-01-26 05:15 AM
92
cve
cve

CVE-2019-15998

A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the....

5.3CVSS

5.2AI Score

0.001EPSS

2019-11-26 04:15 AM
60
cve
cve

CVE-2019-12709

A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges....

6.7CVSS

6.8AI Score

0.0004EPSS

2019-09-25 09:15 PM
22
cve
cve

CVE-2019-1918

A vulnerability in the implementation of Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to...

7.4CVSS

7.4AI Score

0.001EPSS

2019-08-07 10:15 PM
74
cve
cve

CVE-2019-1910

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition. The vulnerability is due to...

7.4CVSS

7.3AI Score

0.001EPSS

2019-08-07 09:15 PM
76
cve
cve

CVE-2019-1909

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update...

6.8CVSS

5.9AI Score

0.002EPSS

2019-07-06 02:15 AM
401
cve
cve

CVE-2019-1842

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of...

5.4CVSS

7.3AI Score

0.001EPSS

2019-06-05 05:29 PM
35
cve
cve

CVE-2019-1849

A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due....

7.4CVSS

6.5AI Score

0.001EPSS

2019-05-16 02:29 AM
50
cve
cve

CVE-2019-1846

A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS)...

7.4CVSS

7.4AI Score

0.001EPSS

2019-05-16 02:29 AM
21
cve
cve

CVE-2019-1711

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this.....

7.5CVSS

7.6AI Score

0.002EPSS

2019-04-17 10:29 PM
52
cve
cve

CVE-2019-1686

A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect...

8.6CVSS

8.5AI Score

0.001EPSS

2019-04-17 10:29 PM
24
cve
cve

CVE-2019-1710

A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect...

9.8CVSS

9.3AI Score

0.005EPSS

2019-04-17 10:29 PM
30
cve
cve

CVE-2019-1712

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-17 10:29 PM
43
cve
cve

CVE-2019-1681

A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of...

7.5CVSS

7.5AI Score

0.004EPSS

2019-02-21 08:29 PM
49
cve
cve

CVE-2018-15428

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker...

6.8CVSS

6.7AI Score

0.001EPSS

2018-10-05 02:29 PM
16
cve
cve

CVE-2018-0286

A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could....

5.3CVSS

5.4AI Score

0.002EPSS

2018-05-02 10:29 PM
47
cve
cve

CVE-2018-0241

A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an...

7.4CVSS

7.5AI Score

0.001EPSS

2018-04-19 08:29 PM
25
cve
cve

CVE-2018-0175

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated...

8CVSS

8AI Score

0.004EPSS

2018-03-28 10:29 PM
879
In Wild
4
cve
cve

CVE-2018-0167

Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with...

8.8CVSS

8.9AI Score

0.005EPSS

2018-03-28 10:29 PM
862
In Wild
4
cve
cve

CVE-2018-0132

A vulnerability in the forwarding information base (FIB) code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause inconsistency between the routing information base (RIB) and the FIB, resulting in a denial of service (DoS) condition. The vulnerability is due to...

8.6CVSS

8.4AI Score

0.002EPSS

2018-02-08 07:29 AM
28
cve
cve

CVE-2018-0136

A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition....

8.6CVSS

8.4AI Score

0.003EPSS

2018-01-31 08:29 PM
42
cve
cve

CVE-2017-12355

A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service...

5.3CVSS

5.5AI Score

0.002EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-12270

A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software's inability to....

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-05 07:29 AM
22
cve
cve

CVE-2017-6731

A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart...

7.5CVSS

7.4AI Score

0.001EPSS

2017-07-10 08:29 PM
26
cve
cve

CVE-2017-6728

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases:...

7CVSS

7.1AI Score

0.0004EPSS

2017-07-10 08:29 PM
31
cve
cve

CVE-2017-6718

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-07-04 12:29 AM
27
cve
cve

CVE-2017-6719

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases:...

6.7CVSS

6.8AI Score

0.0004EPSS

2017-07-04 12:29 AM
22
cve
cve

CVE-2017-6666

A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of...

6CVSS

5.8AI Score

0.0004EPSS

2017-06-13 06:29 AM
23
2
cve
cve

CVE-2017-3876

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this.....

7.5CVSS

7.6AI Score

0.004EPSS

2017-05-16 05:29 PM
22
cve
cve

CVE-2017-6599

A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This...

5.3CVSS

5.3AI Score

0.002EPSS

2017-04-07 05:59 PM
26
cve
cve

CVE-2016-9215

A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases:...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-14 12:59 AM
24
cve
cve

CVE-2016-9205

A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases:...

7.5CVSS

7.5AI Score

0.001EPSS

2016-12-14 12:59 AM
18
Total number of security vulnerabilities92