Vulnerabilities > Cisco > IOS XE > 3.10.1xbs

DATE CVE VULNERABILITY TITLE RISK
2017-03-21 CVE-2017-3850 Improper Input Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking Infrastructure (ANI) feature of Cisco IOS Software (15.4 through 15.6) and Cisco IOS XE Software (3.7 through 3.18, and 16) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
cisco CWE-20
7.1
2017-03-21 CVE-2017-3849 Improper Input Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking Infrastructure (ANI) registrar feature of Cisco IOS Software (possibly 15.2 through 15.6) and Cisco IOS XE Software (possibly 3.7 through 3.18, and 16) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.
low complexity
cisco CWE-20
6.1
2016-10-05 CVE-2016-6393 Resource Management Errors vulnerability in Cisco IOS XE
The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667.
network
cisco CWE-399
7.1
2016-10-05 CVE-2016-6380 Improper Input Validation vulnerability in Cisco IOS
The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532.
network
cisco CWE-20
8.3
2016-10-05 CVE-2016-6386 Resource Management Errors vulnerability in Cisco products
Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6384 Improper Input Validation vulnerability in Cisco IOS XE
Cisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.17 and 16.2 allow remote attackers to cause a denial of service (device reload) via crafted fields in an H.323 message, aka Bug ID CSCux04257.
network
low complexity
cisco CWE-20
7.8
2016-10-05 CVE-2016-6382 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6381 Resource Management Errors vulnerability in Cisco IOS
Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382.
network
cisco CWE-399
7.1
2016-09-22 CVE-2014-2146 Improper Input Validation vulnerability in Cisco IOS XE
The Zone-Based Firewall (ZBFW) functionality in Cisco IOS, possibly 15.4 and earlier, and IOS XE, possibly 3.13 and earlier, mishandles zone checking for existing sessions, which allows remote attackers to bypass intended resource-access restrictions via spoofed traffic that matches one of these sessions, aka Bug IDs CSCun94946 and CSCun96847.
network
cisco CWE-20
4.3
2016-09-19 CVE-2016-6415 Information Exposure vulnerability in Cisco IOS XE
The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN.
network
low complexity
cisco CWE-200
5.0