https://tsecurity.de/de/78497/IT+Reverse+Engineering/Sicherheitsl%C3%BCcken/Cisco+IOS%2FIOS+XE+IP+Fragment+Reassembly+Denial+of+Service+%5BCVE-2016-6386%5D/
Cisco IOS/IOS XE IP Fragment Reassembly Denial of Service [CVE-2016-6386]