
CVE-2021-1622 – Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers Common Open Policy Service Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2021-1622
23 Sep 2021 — A vulnerability in the Common Open Policy Service (COPS) of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause resource exhaustion, resulting in a denial of service (DoS) condition. This vulnerability is due to a deadlock condition in the code when processing COPS packets under certain conditions. An attacker could exploit this vulnerability by sending COPS packets with high burst rates to an affected device. A successful exploit could ... • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx • CWE-667: Improper Locking CWE-833: Deadlock •

CVE-2013-6693
https://notcve.org/view.php?id=CVE-2013-6693
22 Nov 2013 — The MLDP implementation in Cisco IOS 15.3(3)S and earlier on 7600 routers, when many VRFs are configured, allows remote attackers to cause a denial of service (chunk corruption and device reload) by establishing many multicast flows, aka Bug ID CSCue22345. La implementación MLDP en Cisco IOS 15.3(3)S y anteriores versiones de routers 7600, cuando son configurados varios VRFs, permite a atacantes remotos provocar una denegación de servicio (corrupción de chunk y reinicio del dispositivo) mediante el establec... • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6693 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2012-4661
https://notcve.org/view.php?id=CVE-2012-4661
29 Oct 2012 — Stack-based buffer overflow in the DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.34), 8.4 before 8.4(4.4), 8.5 before 8.5(1.13), and 8.6 before 8.6(1.3) and the Firewall Services Module (FWSM) 4.1 before 4.1(9) in Cisco Catalyst 6500 series switches and 7600 series routers might allow remote attackers to execute arbitrary code via a crafted DCERPC packet, aka ... • http://osvdb.org/86146 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2012-4662
https://notcve.org/view.php?id=CVE-2012-4662
29 Oct 2012 — The DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.13) and the Firewall Services Module (FWSM) 4.1 before 4.1(7) in Cisco Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via a crafted DCERPC packet, aka Bug IDs CSCtr21376 and CSCtr27524. El ... • http://osvdb.org/86147 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2012-4663
https://notcve.org/view.php?id=CVE-2012-4663
29 Oct 2012 — The DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.13) and the Firewall Services Module (FWSM) 4.1 before 4.1(7) in Cisco Catalyst 6500 series switches and 7600 series routers allows remote attackers to cause a denial of service (device reload) via a crafted DCERPC packet, aka Bug IDs CSCtr21346 and CSCtr27521. El ... • http://osvdb.org/86148 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2008-0537
https://notcve.org/view.php?id=CVE-2008-0537
27 Mar 2008 — Unspecified vulnerability in the Supervisor Engine 32 (Sup32), Supervisor Engine 720 (Sup720), and Route Switch Processor 720 (RSP720) for multiple Cisco products, when using Multi Protocol Label Switching (MPLS) VPN and OSPF sham-link, allows remote attackers to cause a denial of service (blocked queue, device restart, or memory leak) via unknown vectors. Vulnerabilidades no especificadas en Supervisor Engine 32 (Sup32), Supervisor Engine 720 (Sup720), y Route Switch Processor 720 (RSP720) para múltiples p... • http://secunia.com/advisories/29559 •

CVE-2007-5584
https://notcve.org/view.php?id=CVE-2007-5584
20 Dec 2007 — Unspecified vulnerability in Cisco Firewall Services Module (FWSM) 3.2(3) allows remote attackers to cause a denial of service (device reload) via crafted "data in the control-plane path with Layer 7 Application Inspections." Vulnerabilidad no especificada en Cisco Firewall Services Module (FWSM) 3.2(3) permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) mediante "datos manipulados en la ruta del plano de control con Inspecciones de Capa 7 de Applicación". • http://secunia.com/advisories/28175 •

CVE-2004-1111
https://notcve.org/view.php?id=CVE-2004-1111
01 Dec 2004 — Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size. • http://www.ciac.org/ciac/bulletins/p-034.shtml •