
CVE-2017-3862
https://notcve.org/view.php?id=CVE-2017-3862
20 Apr 2017 — Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by... • http://www.securityfocus.com/bid/97935 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2017-3863
https://notcve.org/view.php?id=CVE-2017-3863
20 Apr 2017 — Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. These vulnerabilities are due to improper parsing of crafted EnergyWise packets destined to an affected device. An attacker could exploit these vulnerabilities by sending crafted EnergyWise packets to be processed by... • http://www.securityfocus.com/bid/97935 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2017-6606
https://notcve.org/view.php?id=CVE-2017-6606
07 Apr 2017 — A vulnerability in a startup script of Cisco IOS XE Software could allow an unauthenticated attacker with physical access to the targeted system to execute arbitrary commands on the underlying operating system with the privileges of the root user. More Information: CSCuz06639 CSCuz42122. Known Affected Releases: 15.6(1.1)S 16.1.2 16.2.0 15.2(1)E. Known Fixed Releases: Denali-16.1.3 16.2(1.8) 16.1(2.61) 15.6(2)SP 15.6(2)S1 15.6(1)S2 15.5(3)S3a 15.5(3)S3 15.5(2)S4 15.5(1)S4 15.4(3)S6a 15.4(3)S6 15.3(3)S8a 15.... • http://www.securityfocus.com/bid/97434 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2017-3856
https://notcve.org/view.php?id=CVE-2017-3856
22 Mar 2017 — A vulnerability in the web user interface of Cisco IOS XE 3.1 through 3.17 could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient resource handling by the affected software when the web user interface is under a high load. An attacker could exploit this vulnerability by sending a high number of requests to the web user interface of the affected software. A successful exploit could allow the attacker to cause the affected device to relo... • http://www.securityfocus.com/bid/97007 • CWE-399: Resource Management Errors CWE-400: Uncontrolled Resource Consumption •

CVE-2016-6380
https://notcve.org/view.php?id=CVE-2016-6380
05 Oct 2016 — The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532. El redireccionador de DNS en Cisco IOS 12.0 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 3.1 hasta la versión 3.15 permite a atacantes remotos obtener información sensible de la memoria del proceso o provoca... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-dns • CWE-20: Improper Input Validation •

CVE-2016-6381
https://notcve.org/view.php?id=CVE-2016-6381
05 Oct 2016 — Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382. Cisco IOS 12.4 y 15.0 hasta la versión 15.6 y IOS XE 3.1 hasta la versión 3.18 y 16.1 permiten a atacantes remotos provocar una denegación de servicio (consumo de memoria y recarga de dispositivo) a través paquetes IKEv1 fragmentados, vulnerabilidad también conocida como Bug ID CSCuy47382. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-ios-ikev1 • CWE-399: Resource Management Errors •

CVE-2016-6386
https://notcve.org/view.php?id=CVE-2016-6386
05 Oct 2016 — Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005. Cisco IOS XE 3.1 hasta la versión 3.17 y 16.1 en plataformas de 64-bit permite a atacantes remotos provocar una denegación de servicio (corrupción de la estructura de datos y recarga de dispositivo) a través de paquetes IPv4 fragmentados, vulnerabilidad también conocida como Bug ID CSCux66005. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-frag • CWE-399: Resource Management Errors •

CVE-2016-6392
https://notcve.org/view.php?id=CVE-2016-6392
05 Oct 2016 — Cisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767. Cisco IOS 12.2 y 15.0 hasta la versión 15.3 y IOS XE 3.1 hasta la versión 3.9 permiten a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) a través de un mensaje IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) manipul... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-msdp • CWE-399: Resource Management Errors •

CVE-2014-2146
https://notcve.org/view.php?id=CVE-2014-2146
22 Sep 2016 — The Zone-Based Firewall (ZBFW) functionality in Cisco IOS, possibly 15.4 and earlier, and IOS XE, possibly 3.13 and earlier, mishandles zone checking for existing sessions, which allows remote attackers to bypass intended resource-access restrictions via spoofed traffic that matches one of these sessions, aka Bug IDs CSCun94946 and CSCun96847. La funcionalidad Zone-Based Firewall (ZBFW) en Cisco IOS, posiblemente 15.4 y versiones anteriores e IOS XE, posiblemente 3.13 y versiones anteriores, no maneja adecu... • http://www.securityfocus.com/bid/93126 • CWE-20: Improper Input Validation •

CVE-2016-6403
https://notcve.org/view.php?id=CVE-2016-6403
18 Sep 2016 — The Data in Motion (DMo) application in Cisco IOS 15.6(1)T and IOS XE, when the IOx feature set is enabled, allows remote attackers to cause a denial of service via a crafted packet, aka Bug IDs CSCuy82904, CSCuy82909, and CSCuy82912. La aplicación Data in Motion (DMo) en Cisco IOS 15.6(1)T e IOS XE, cuando el conjunto de características IOx está activado, permite a atacantes remotos provocar una denegación de servicio a través de un paquete manipulado, vulnerabilidad también conocida como Bug IDs CSCuy8290... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ios-xe • CWE-399: Resource Management Errors •