Lucene search

K

Ios Xr Software Security Vulnerabilities

cve
cve

CVE-2015-0769

Cisco IOS XR 4.0.1 through 4.2.0 for CRS-3 Carrier Routing System allows remote attackers to cause a denial of service (NPU ASIC scan and line-card reload) via crafted IPv6 extension headers, aka Bug ID CSCtx03546.

6.7AI Score

0.001EPSS

2015-06-12 02:59 PM
26
cve
cve

CVE-2019-1686

A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect pro...

8.6CVSS

8.5AI Score

0.001EPSS

2019-04-17 10:29 PM
31
cve
cve

CVE-2019-1710

A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect isolation...

9.8CVSS

9.3AI Score

0.005EPSS

2019-04-17 10:29 PM
37
cve
cve

CVE-2019-1711

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this v...

7.5CVSS

7.6AI Score

0.001EPSS

2019-04-17 10:29 PM
59
cve
cve

CVE-2019-1712

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing of...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-17 10:29 PM
48
cve
cve

CVE-2019-1758

A vulnerability in 802.1x function of Cisco IOS Software on the Catalyst 6500 Series Switches could allow an unauthenticated, adjacent attacker to access the network prior to authentication. The vulnerability is due to how the 802.1x packets are handled in the process path. An attacker could exploi...

4.7CVSS

4.5AI Score

0.001EPSS

2019-03-28 01:29 AM
58
cve
cve

CVE-2019-1842

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of acti...

5.4CVSS

7.3AI Score

0.001EPSS

2019-06-05 05:29 PM
43
cve
cve

CVE-2019-1909

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update me...

6.8CVSS

5.9AI Score

0.002EPSS

2019-07-06 02:15 AM
417
cve
cve

CVE-2019-1910

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition. The vulnerability is due to inc...

7.4CVSS

7.3AI Score

0.001EPSS

2019-08-07 09:15 PM
92
cve
cve

CVE-2020-3118

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco ...

8.8CVSS

8.8AI Score

0.002EPSS

2020-02-05 06:15 PM
913
In Wild
2
cve
cve

CVE-2020-3120

A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is d...

6.5CVSS

6.7AI Score

0.001EPSS

2020-02-05 06:15 PM
94
cve
cve

CVE-2023-20135

A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO imag...

7CVSS

7AI Score

0.0004EPSS

2023-09-13 05:15 PM
46
cve
cve

CVE-2023-20190

A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range ...

5.8CVSS

5.3AI Score

0.002EPSS

2023-09-13 05:15 PM
48
cve
cve

CVE-2023-20191

A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incomplete support for this feature. An attacker could exploit th...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-13 05:15 PM
42
cve
cve

CVE-2023-20233

A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages (CCM...

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-13 05:15 PM
39
cve
cve

CVE-2023-20236

A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating t...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-13 05:15 PM
42
cve
cve

CVE-2024-20262

A vulnerability in the Secure Copy Protocol (SCP) and SFTP feature of Cisco IOS XR Software could allow an authenticated, local attacker to create or overwrite files in a system directory, which could lead to a denial of service (DoS) condition. The attacker would require valid user credentials to ...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
25
cve
cve

CVE-2024-20266

A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly ...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
27
cve
cve

CVE-2024-20304

A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device. This vulnerability exists because the Mtrace2 code does not properly handle packet memory. An atta...

8.6CVSS

7.5AI Score

0.0004EPSS

2024-09-11 05:15 PM
48
cve
cve

CVE-2024-20315

A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to improper assignment of lookup keys to internal interface contexts...

5.8CVSS

5.7AI Score

0.0004EPSS

2024-03-13 05:15 PM
23
cve
cve

CVE-2024-20317

A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition. Thi...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-09-11 05:15 PM
30
cve
cve

CVE-2024-20318

A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of specific Ethernet f...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-03-13 05:15 PM
28
cve
cve

CVE-2024-20319

A vulnerability in the UDP forwarding code of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to bypass configured management plane protection policies and access the Simple Network Management Plane (SNMP) server of an affected device. This vulnerability is due to incorrect ...

4.3CVSS

4.8AI Score

0.0004EPSS

2024-03-13 05:15 PM
35
cve
cve

CVE-2024-20320

A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insuf...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
52
cve
cve

CVE-2024-20322

A vulnerability in the access control list (ACL) processing on Pseudowire interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to improper assignment of lookup keys to internal interface co...

5.8CVSS

5.7AI Score

0.0004EPSS

2024-03-13 05:15 PM
25
cve
cve

CVE-2024-20327

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability is...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-03-13 05:15 PM
29
cve
cve

CVE-2024-20343

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device. This vulnerability is due to incorrect validation of the ar...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-09-11 05:15 PM
27
cve
cve

CVE-2024-20381

A vulnerability in the JSON-RPC API feature in ConfD that is used by the web-based management interfaces of Cisco Crosswork Network Services Orchestrator (NSO), Cisco Optical Site Manager, and Cisco RV340 Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to modify the confi...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-09-11 05:15 PM
47
cve
cve

CVE-2024-20390

A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751. This vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could explo...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-09-11 05:15 PM
26
cve
cve

CVE-2024-20398

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user arguments that are passed to specific CLI c...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-09-11 05:15 PM
37
cve
cve

CVE-2024-20406

A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-09-11 05:15 PM
32
cve
cve

CVE-2024-20456

A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Cisco Secure Boot functionality and load unverified software on an affected device. To exploit this successfully, the attacker must have root-system privilege...

6.7CVSS

6.4AI Score

0.0004EPSS

2024-07-10 04:15 PM
30
cve
cve

CVE-2024-20483

Multiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB...

7.2CVSS

8.5AI Score

0.0004EPSS

2024-09-11 05:15 PM
40
In Wild
cve
cve

CVE-2024-20489

A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials. This vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisc...

8.4CVSS

6.7AI Score

0.0004EPSS

2024-09-11 05:15 PM
24