Versions
3.2.3SG
16.6.3
3.16.6bS
3.3.1SQ
3.3.5SE
16.9.1b
3.16.2bS
3.18.4SP
16.7.4
3.2.2SE
3.6.0E
3.13.4S
3.7.5S
16.7.1b
3.16.2aS
3.16.8S
3.16.5bS
3.13.6bS
16.8.1s
3.10.2tS
3.16.10S
3.17.4S
3.16.4S
3.6.6E
3.9.1S
16.3.5b
3.16.4bS
16.8.1d
3.8.2E
3.16.4aS
15.2(2)E6
16.6.4a
3.17.3S
3.4.3SG
3.9.2S
3.16.7S
3.18.0aS
3.6.7aE
3.14.1S
3.13.7S
3.2.6SG
3.4.6SG
3.7.0E
3.4.4SG
3.13.3S
3.10.7S
3.8.2S
16.6.4s
3.6.2aE
3.3.1XO
3.18.2aSP
3.11.3S
3.2.2SG
3.12.1S
3.15.1S
3.10.0S
3.16.0cS
3.6.8E
3.11.0S
3.12.0S
16.7.1
3.18.1aSP
3.13.0aS
3.12.0aS
3.2.0SE
16.3.4
3.16.7bS
3.16.3S
16.9.1c
3.3.2SE
3.3.3SE
3.8.5aE
16.12.1
3.18.2S
3.5.7SQ
3.8.4E
3.9.0E
3.18.1S
3.10.0E
3.6.0aE
16.1.1
3.18.1cSP
3.7.3E
16.3.6
3.18.1hSP
16.3.3
3.7.5E
16.2.1
3.7.1aS
3.2.8SG
3.18.3aSP
3.12.4S
3.2.1SG
3.7.8S
3.4.0SG
3.2.10SG
3.18.5SP
3.16.1S
3.13.1S
3.10.8S
3.10.5S
3.18.2SP
3.18.1SP
3.7.4S
3.13.5S
3.2.7SG
3.4.5SG
3.18.4S
16.4.2
3.13.2aS
3.10.1E
3.5.0SQ
16.1.2
3.16.4gS
3.5.4SQ
16.4.1
3.6.5bE
3.2.9SG
16.6.2
3.16.4dS
16.9.2a
3.4.1SG
3.10.2E
3.10.2S
3.5.8SQ
3.10.6S
3.16.2S
3.2.0SG
16.3.5
3.14.4S
3.13.10S
3.13.9S
3.10.1aE
3.13.5aS
3.10.8aS
16.5.1
3.5.2SQ
16.3.1a
3.12.3S
16.8.1b
3.3.0XO
3.9.2bE
3.3.0SE
3.7.4aS
3.10.2aS
3.4.2SG
3.17.1S
3.6.3E
3.7.7S
3.7.1S
3.16.1aS
3.7.1E
3.7.3S
16.8.1e
3.9.1E
3.15.2S
3.18.3SP
3.16.0aS
3.17.0S
3.8.1S
3.5.6SQ
3.15.3S
3.5.1E
16.9.1
3.8.1E
3.18.3bSP
3.6.1E
3.13.0S
16.3.2
3.7.2E
3.9.0S
3.16.4eS
3.7.2tS
16.8.2
3.13.2S
16.4.3
3.8.6E
16.7.1a
3.16.5aS
3.7.4E
3.6.2E
3.6.7bE
16.8.1
3.11.4S
3.10.0cE
3.14.0S
16.5.1a
3.2.0JA
3.17.2S
3.16.3aS
16.6.4
16.8.1a
3.7.0bS
3.2.4SG
3.10.1S
16.5.1b
16.3.7
3.13.6aS
3.8.5E
16.6.1
3.13.6S
3.5.3E
3.18.1iSP
16.5.2
3.2.11SG
3.3.4SE
16.9.1a
3.18.0SP
3.6.4E
3.15.0S
3.3.1SG
3.3.1SE
3.11.2S
3.6.9E
3.11.1S
3.17.1aS
3.6.9aE
3.6.10E
16.3.1
3.6.5E
3.10.4S
3.4.8SG
3.14.2S
3.5.5SQ
3.16.0bS
3.9.0aS
3.5.3SQ
3.4.1SQ
3.13.8S
3.3.2XO
3.18.1gSP
3.16.5S
3.13.7aS
3.8.0E
unspecified
3.12.2S
3.9.1aS
16.7.2
3.18.3S
3.3.0SG
3.2.5SG
3.7.6S
3.6.7E
3.10.10S
3.6.5aE
3.5.2E
3.15.1cS
3.10.3S
3.16.0S
16.9.2
3.9.2E
3.4.0SQ
3.16.4cS
16.1.3
3.2.3SE
3.7.2S
3.7.0S
16.5.3
3.15.4S
3.6.0bE
3.2.1SE
3.8.7E
3.18.1bSP
16.9.2h
3.8.0S
3.3.2SG
3.3.0SQ
3.16.6S
16.8.1c
3.4.7SG
16.9.1s
16.7.3
3.5.1SQ
3.10.9S
16.2.2
3.18.0S
3.16.7aS
3.5.0E
16.9.1d
3.14.3S
16.10.1
3.10.1sE
3.8.3E
Recent CVEs
CVE-2019-12647
A vulnerability in the Ident protocol handler of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability exists because the affected software incorrectly handles memory structures, leading to a NULL pointer dereference. An attacker could exploit this vulnerability by opening a TCP connection to specific ports and sending traffic over that connection. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
CVE-2019-1762
A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software handles configuration updates. An attacker could exploit this vulnerability by retrieving the contents of specific memory locations of an affected device. A successful exploit could result in the disclosure of keying materials that are part of the device configuration, which can be used to recover critical system information.
CVE-2019-1761
A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker could exploit this vulnerability by receiving HSRPv2 traffic from an adjacent HSRP member. A successful exploit could allow the attacker to receive potentially sensitive information from the adjacent device.
CVE-2019-1757
A vulnerability in the Cisco Smart Call Home feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software.
CVE-2019-1752
A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device.
CVE-2019-1748
A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates certificates. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt and modify confidential information on user connections to the affected software.
CVE-2019-1737
A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is due to improper socket resources handling in the IP SLA responder application code. An attacker could exploit this vulnerability by sending crafted IP SLA packets to an affected device. An exploit could allow the attacker to cause an interface to become wedged, resulting in an eventual denial of service (DoS) condition on the affected device.