All the vulnerabilites related to cisco - 4321_integrated_services_router
cve-2020-3421
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.726Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3421", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:41.091747Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:56:17.233Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:32", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ], "source": { "advisory": "cisco-sa-zbfw-94ckG4G", "defect": [ [ "CSCvs71952", "CSCvt52986" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3421", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ] }, "source": { "advisory": "cisco-sa-zbfw-94ckG4G", "defect": [ [ "CSCvs71952", "CSCvt52986" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3421", "datePublished": "2020-09-24T18:01:32.351112Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:56:17.233Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3423
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Severity ?
EPSS score ?
Summary
A vulnerability in the implementation of the Lua interpreter that is integrated in Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code with root privileges on the underlying Linux operating system (OS) of an affected device. The vulnerability is due to insufficient restrictions on Lua function calls within the context of user-supplied Lua scripts. An attacker with valid administrative credentials could exploit this vulnerability by submitting a malicious Lua script. When this file is processed, an exploitable buffer overflow condition could occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying Linux OS of the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-lua-rce-7VeJX4f | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 3.7.0S |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Arbitrary Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-lua-rce-7VeJX4f" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3423", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:10.833747Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:56:35.377Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 3.7.0S", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of the Lua interpreter that is integrated in Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code with root privileges on the underlying Linux operating system (OS) of an affected device. The vulnerability is due to insufficient restrictions on Lua function calls within the context of user-supplied Lua scripts. An attacker with valid administrative credentials could exploit this vulnerability by submitting a malicious Lua script. When this file is processed, an exploitable buffer overflow condition could occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying Linux OS of the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:23", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Arbitrary Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-lua-rce-7VeJX4f" } ], "source": { "advisory": "cisco-sa-ios-lua-rce-7VeJX4f", "defect": [ [ "CSCvs58804" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Arbitrary Code Execution Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3423", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Arbitrary Code Execution Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 3.7.0S", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of the Lua interpreter that is integrated in Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code with root privileges on the underlying Linux operating system (OS) of an affected device. The vulnerability is due to insufficient restrictions on Lua function calls within the context of user-supplied Lua scripts. An attacker with valid administrative credentials could exploit this vulnerability by submitting a malicious Lua script. When this file is processed, an exploitable buffer overflow condition could occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying Linux OS of the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "5.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Arbitrary Code Execution Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-lua-rce-7VeJX4f" } ] }, "source": { "advisory": "cisco-sa-ios-lua-rce-7VeJX4f", "defect": [ [ "CSCvs58804" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3423", "datePublished": "2020-09-24T18:01:23.330238Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:56:35.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1224
Vulnerability from cvelistv5
Published
2021-01-13 21:16
Modified
2024-11-12 20:48
Severity ?
EPSS score ?
Summary
Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:02:56.126Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210113 Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1224", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T20:06:11.617988Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:48:38.628Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-19T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210113 Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "source": { "advisory": "cisco-sa-snort-tfo-bypass-MmzZrtes", "defect": [ [ "CSCvt43136", "CSCvu88532" ] ], "discovery": "INTERNAL" }, "title": "Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1224", "datePublished": "2021-01-13T21:16:53.450812Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-12T20:48:38.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1371
Vulnerability from cvelistv5
Published
2021-03-24 20:15
Modified
2024-11-08 23:31
Severity ?
EPSS score ?
Summary
A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs because the default configuration is applied for console authentication and authorization. An attacker could exploit this vulnerability by connecting to the console port and authenticating as a read-only user. A successful exploit could allow a user with read-only permissions to access administrative privileges.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9 | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:11:17.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210324 Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1371", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T20:19:29.781002Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T23:31:47.381Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-03-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs because the default configuration is applied for console authentication and authorization. An attacker could exploit this vulnerability by connecting to the console port and authenticating as a read-only user. A successful exploit could allow a user with read-only permissions to access administrative privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-24T20:15:51", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210324 Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9" } ], "source": { "advisory": "cisco-sa-sdwan-esc-rSNVvTf9", "defect": [ [ "CSCvv43400" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-03-24T16:00:00", "ID": "CVE-2021-1371", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs because the default configuration is applied for console authentication and authorization. An attacker could exploit this vulnerability by connecting to the console port and authenticating as a read-only user. A successful exploit could allow a user with read-only permissions to access administrative privileges." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.6", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269" } ] } ] }, "references": { "reference_data": [ { "name": "20210324 Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9" } ] }, "source": { "advisory": "cisco-sa-sdwan-esc-rSNVvTf9", "defect": [ [ "CSCvv43400" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1371", "datePublished": "2021-03-24T20:15:51.816980Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-08T23:31:47.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12319
Vulnerability from cvelistv5
Published
2018-03-27 09:00
Modified
2024-11-15 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101676 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS XE |
Version: Cisco IOS XE |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:36:55.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "name": "101676", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101676" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12319", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:31:35.276199Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12319" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:54:30.185Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS XE" } ] } ], "datePublic": "2018-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "name": "101676", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101676" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12319", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE", "version": { "version_data": [ { "version_value": "Cisco IOS XE" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "name": "101676", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101676" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12319", "datePublished": "2018-03-27T09:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:54:30.185Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12232
Vulnerability from cvelistv5
Published
2017-09-28 07:00
Modified
2024-11-15 17:58
Severity ?
EPSS score ?
Summary
A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS 15.0 through 15.6 could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a misclassification of Ethernet frames. An attacker could exploit this vulnerability by sending a crafted Ethernet frame to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc03809.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1039452 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/101044 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos" }, { "name": "1039452", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039452" }, { "name": "101044", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101044" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12232", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:34:20.447301Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12232" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:58:04.978Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2017-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS 15.0 through 15.6 could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a misclassification of Ethernet frames. An attacker could exploit this vulnerability by sending a crafted Ethernet frame to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc03809." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-29T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos" }, { "name": "1039452", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039452" }, { "name": "101044", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101044" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12232", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS 15.0 through 15.6 could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a misclassification of Ethernet frames. An attacker could exploit this vulnerability by sending a crafted Ethernet frame to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc03809." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos" }, { "name": "1039452", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039452" }, { "name": "101044", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101044" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12232", "datePublished": "2017-09-28T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:58:04.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20227
Vulnerability from cvelistv5
Published
2023-09-27 17:21
Modified
2024-08-02 09:05
Severity ?
EPSS score ?
Summary
A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.
Note: Only traffic directed to the affected system can be used to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: 16.8.1 Version: 16.8.1a Version: 16.8.1b Version: 16.8.1s Version: 16.8.1c Version: 16.8.1d Version: 16.8.2 Version: 16.8.1e Version: 16.8.3 Version: 16.9.1 Version: 16.9.2 Version: 16.9.1a Version: 16.9.1b Version: 16.9.1s Version: 16.9.3 Version: 16.9.4 Version: 16.9.5 Version: 16.9.5f Version: 16.9.6 Version: 16.9.7 Version: 16.9.8 Version: 16.10.1 Version: 16.10.1a Version: 16.10.1b Version: 16.10.1s Version: 16.10.1c Version: 16.10.1e Version: 16.10.1d Version: 16.10.2 Version: 16.10.1f Version: 16.10.1g Version: 16.10.3 Version: 16.11.1 Version: 16.11.1a Version: 16.11.1b Version: 16.11.2 Version: 16.11.1s Version: 16.12.1 Version: 16.12.1s Version: 16.12.1a Version: 16.12.1c Version: 16.12.1w Version: 16.12.2 Version: 16.12.1y Version: 16.12.2a Version: 16.12.3 Version: 16.12.8 Version: 16.12.2s Version: 16.12.1x Version: 16.12.1t Version: 16.12.4 Version: 16.12.3s Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.1z1 Version: 16.12.5a Version: 16.12.1z2 Version: 16.12.6a Version: 16.12.7 Version: 16.12.10a Version: 17.1.1 Version: 17.1.1a Version: 17.1.1s Version: 17.1.1t Version: 17.1.3 Version: 17.2.1 Version: 17.2.1r Version: 17.2.1a Version: 17.2.1v Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.3.7 Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.5.1b Version: 17.5.1c |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:35.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.10a" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.5.1b" }, { "status": "affected", "version": "17.5.1c" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\r\n\r Note: Only traffic directed to the affected system can be used to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-388", "description": "Error Handling", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:58:25.292Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV" } ], "source": { "advisory": "cisco-sa-ios-xe-l2tp-dos-eB5tuFmV", "defects": [ "CSCwe70596" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20227", "datePublished": "2023-09-27T17:21:38.623Z", "dateReserved": "2022-10-27T18:47:50.369Z", "dateUpdated": "2024-08-02T09:05:35.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20081
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Severity ?
EPSS score ?
Summary
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230322 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20081", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T14:36:06.950252Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T16:02:26.498Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230322 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" } ], "source": { "advisory": "cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv", "defect": [ [ "CSCwa34291", "CSCwa34310" ] ], "discovery": "INTERNAL" }, "title": "Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20081", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-25T16:02:26.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12657
Vulnerability from cvelistv5
Published
2019-09-25 20:15
Modified
2024-11-19 18:55
Severity ?
EPSS score ?
Summary
A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-utd | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 3.16.0S |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190925 Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-utd" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-12657", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:23:00.802906Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T18:55:57.971Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 3.16.0S", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-25T20:15:33", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190925 Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-utd" } ], "source": { "advisory": "cisco-sa-20190925-utd", "defect": [ [ "CSCvn29244" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-09-25T16:00:00-0700", "ID": "CVE-2019-12657", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 3.16.0S", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20190925 Cisco IOS XE Software Unified Threat Defense Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-utd" } ] }, "source": { "advisory": "cisco-sa-20190925-utd", "defect": [ [ "CSCvn29244" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-12657", "datePublished": "2019-09-25T20:15:33.686894Z", "dateReserved": "2019-06-04T00:00:00", "dateUpdated": "2024-11-19T18:55:57.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1620
Vulnerability from cvelistv5
Published
2021-09-23 02:31
Modified
2024-11-07 21:51
Severity ?
EPSS score ?
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:10.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1620", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:25.956619Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:51:30.491Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-563", "description": "CWE-563", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:31:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ], "source": { "advisory": "cisco-sa-ikev2-ebFrwMPr", "defect": [ [ "CSCvw25564" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-1620", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.7", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-563" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ] }, "source": { "advisory": "cisco-sa-ikev2-ebFrwMPr", "defect": [ [ "CSCvw25564" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1620", "datePublished": "2021-09-23T02:31:01.213819Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-07T21:51:30.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0173
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-13 18:23
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS) condition. The vulnerability exists because the affected software performs incomplete input validation of encapsulated option 82 information that it receives in DHCPOFFER messages from DHCPv4 servers. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device, which the device would then forward to a DHCPv4 server. When the affected software processes the option 82 information that is encapsulated in the response from the server, an error could occur. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvg62754.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103545 | vdb-entry, x_refsource_BID | |
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04 | x_refsource_MISC | |
https://www.tenable.com/security/research/tra-2018-06 | x_refsource_MISC | |
http://www.securitytracker.com/id/1040591 | vdb-entry, x_refsource_SECTRACK | |
https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS and IOS XE |
Version: Cisco IOS and IOS XE |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2" }, { "name": "103545", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103545" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2018-06" }, { "name": "1040591", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040591" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0173", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:23:44.184585Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0173" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:23:46.017Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS and IOS XE" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS) condition. The vulnerability exists because the affected software performs incomplete input validation of encapsulated option 82 information that it receives in DHCPOFFER messages from DHCPv4 servers. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device, which the device would then forward to a DHCPv4 server. When the affected software processes the option 82 information that is encapsulated in the response from the server, an error could occur. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvg62754." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-19T13:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2" }, { "name": "103545", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103545" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2018-06" }, { "name": "1040591", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040591" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE", "version": { "version_data": [ { "version_value": "Cisco IOS and IOS XE" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS) condition. The vulnerability exists because the affected software performs incomplete input validation of encapsulated option 82 information that it receives in DHCPOFFER messages from DHCPv4 servers. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device, which the device would then forward to a DHCPv4 server. When the affected software processes the option 82 information that is encapsulated in the response from the server, an error could occur. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvg62754." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2" }, { "name": "103545", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103545" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04" }, { "name": "https://www.tenable.com/security/research/tra-2018-06", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2018-06" }, { "name": "1040591", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040591" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0173", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-13T18:23:46.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0179
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-13 18:23
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103556 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.950Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103556" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0179", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:22:39.111375Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0179" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:23:06.404Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-31T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103556" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0179", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-13T18:23:06.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0180
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-13 18:22
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103556 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:17.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103556" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0180", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:22:07.904642Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0180" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:22:49.108Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-31T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0180", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103556" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0180", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-13T18:22:49.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3428
Vulnerability from cvelistv5
Published
2020-09-24 17:55
Modified
2024-11-13 17:57
Severity ?
EPSS score ?
Summary
A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3 | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:53.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3428", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:12.041103Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:57:01.984Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:55:54", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ], "source": { "advisory": "cisco-sa-dclass-dos-VKh9D8k3", "defect": [ [ "CSCvr96076" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3428", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ] }, "source": { "advisory": "cisco-sa-dclass-dos-VKh9D8k3", "defect": [ [ "CSCvr96076" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3428", "datePublished": "2020-09-24T17:55:54.861257Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:57:01.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34723
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Severity ?
EPSS score ?
Summary
A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34723", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:43:07.961539Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:59:15.055Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-668", "description": "CWE-668", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:25:53", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn" } ], "source": { "advisory": "cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn", "defect": [ [ "CSCvw54071" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34723", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-668" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn" } ] }, "source": { "advisory": "cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn", "defect": [ [ "CSCvw54071" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34723", "datePublished": "2021-09-23T02:25:53.125517Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:59:15.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20027
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-28 16:33
Severity ?
EPSS score ?
Summary
A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper reassembly of large packets that occurs when VFR is enabled on either a tunnel interface or on a physical interface that is configured with a maximum transmission unit (MTU) greater than 4,615 bytes. An attacker could exploit this vulnerability by sending fragmented packets through a VFR-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.874Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230322 Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20027", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-28T16:24:39.825186Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-28T16:33:06.726Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper reassembly of large packets that occurs when VFR is enabled on either a tunnel interface or on a physical interface that is configured with a maximum transmission unit (MTU) greater than 4,615 bytes. An attacker could exploit this vulnerability by sending fragmented packets through a VFR-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230322 Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb" } ], "source": { "advisory": "cisco-sa-ipv4-vfr-dos-CXxtFacb", "defect": [ [ "CSCwb45422" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Virtual Fragmentation Reassembly Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20027", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-28T16:33:06.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20065
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-08-02 08:57
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.5.1b Version: 17.5.1c Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.2a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-iox-priv-escalate-Xg8zkyPk", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.5.1b" }, { "status": "affected", "version": "17.5.1c" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.2a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. \r\n\r This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:40.501Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iox-priv-escalate-Xg8zkyPk", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" } ], "source": { "advisory": "cisco-sa-iox-priv-escalate-Xg8zkyPk", "defects": [ "CSCwd25783" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20065", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-08-02T08:57:35.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12643
Vulnerability from cvelistv5
Published
2019-08-28 18:40
Modified
2024-11-19 18:58
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: unspecified < 16.09.03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190828 Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-12643", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:21:08.669851Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T18:58:42.446Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "lessThan": "16.09.03", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-08-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-28T18:40:12", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190828 Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass" } ], "source": { "advisory": "cisco-sa-20190828-iosxe-rest-auth-bypass", "defect": [ [ "CSCvn93524", "CSCvo47376" ] ], "discovery": "INTERNAL" }, "title": "Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-08-28T16:00:00-0700", "ID": "CVE-2019-12643", "STATE": "PUBLIC", "TITLE": "Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "16.09.03" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "10.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "20190828 Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass" } ] }, "source": { "advisory": "cisco-sa-20190828-iosxe-rest-auth-bypass", "defect": [ [ "CSCvn93524", "CSCvo47376" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-12643", "datePublished": "2019-08-28T18:40:12.837031Z", "dateReserved": "2019-06-04T00:00:00", "dateUpdated": "2024-11-19T18:58:42.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1223
Vulnerability from cvelistv5
Published
2021-01-13 21:16
Modified
2024-11-12 20:48
Severity ?
EPSS score ?
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:02:56.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210113 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1223", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T20:06:16.123523Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:48:44.825Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-19T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210113 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "source": { "advisory": "cisco-sa-snort-filepolbypass-67DEwMe2", "defect": [ [ "CSCvs71969", "CSCvu18635" ] ], "discovery": "INTERNAL" }, "title": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1223", "datePublished": "2021-01-13T21:16:48.777971Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-12T20:48:44.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0177
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-12-02 20:53
Severity ?
EPSS score ?
Summary
A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IPv4 packets. An attacker could exploit this vulnerability by sending specific IPv4 packets to an IPv4 address on an affected device. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. If the switch does not reboot when under attack, it would require manual intervention to reload the device. This vulnerability affects Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches that are running Cisco IOS XE Software Release 16.1.1 or later, until the first fixed release, and are configured with an IPv4 address. Cisco Bug IDs: CSCvd80714.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103563 | vdb-entry, x_refsource_BID | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040588 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS XE |
Version: Cisco IOS XE |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:17.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103563", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103563" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4" }, { "name": "1040588", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040588" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0177", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-02T19:11:03.524152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T20:53:34.215Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS XE" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IPv4 packets. An attacker could exploit this vulnerability by sending specific IPv4 packets to an IPv4 address on an affected device. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. If the switch does not reboot when under attack, it would require manual intervention to reload the device. This vulnerability affects Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches that are running Cisco IOS XE Software Release 16.1.1 or later, until the first fixed release, and are configured with an IPv4 address. Cisco Bug IDs: CSCvd80714." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-19", "description": "CWE-19", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-02T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "103563", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103563" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4" }, { "name": "1040588", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040588" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE", "version": { "version_data": [ { "version_value": "Cisco IOS XE" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IPv4 packets. An attacker could exploit this vulnerability by sending specific IPv4 packets to an IPv4 address on an affected device. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. If the switch does not reboot when under attack, it would require manual intervention to reload the device. This vulnerability affects Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches that are running Cisco IOS XE Software Release 16.1.1 or later, until the first fixed release, and are configured with an IPv4 address. Cisco Bug IDs: CSCvd80714." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-19" } ] } ] }, "references": { "reference_data": [ { "name": "103563", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103563" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4" }, { "name": "1040588", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040588" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0177", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-12-02T20:53:34.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34725
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:58
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE SD-WAN Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.128Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34725", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:43:04.850695Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:58:45.239Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE SD-WAN Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:26:19", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS" } ], "source": { "advisory": "cisco-sa-sdwan-maapi-privesc-KSUg7QSS", "defect": [ [ "CSCvu26766" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34725", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE SD-WAN Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS" } ] }, "source": { "advisory": "cisco-sa-sdwan-maapi-privesc-KSUg7QSS", "defect": [ [ "CSCvu26766" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34725", "datePublished": "2021-09-23T02:26:19.249372Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:58:45.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3425
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3425", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:47.499518Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:56:44.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:18", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3425", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ] }, "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3425", "datePublished": "2020-09-24T18:01:18.802569Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:56:44.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1236
Vulnerability from cvelistv5
Published
2021-01-13 21:17
Modified
2024-11-12 20:48
Severity ?
EPSS score ?
Summary
Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Firepower Threat Defense Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:02:56.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210113 Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1236", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T20:55:08.338945Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:48:23.581Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-670", "description": "CWE-670", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-19T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210113 Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "source": { "advisory": "cisco-sa-snort-app-bypass-cSBYCATq", "defect": [ [ "CSCvs85467", "CSCvu21318" ] ], "discovery": "INTERNAL" }, "title": "Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1236", "datePublished": "2021-01-13T21:17:03.406091Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-12T20:48:23.581Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20226
Vulnerability from cvelistv5
Published
2023-09-27 17:21
Modified
2024-08-02 09:05
Severity ?
EPSS score ?
Summary
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: 17.7.1 Version: 17.7.1a Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.2 Version: 17.9.1a Version: 17.9.2a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:35.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-appqoe-utd-dos-p8O57p5y", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.2a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-456", "description": "Missing Initialization of a Variable", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:58:24.979Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-appqoe-utd-dos-p8O57p5y", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "source": { "advisory": "cisco-sa-appqoe-utd-dos-p8O57p5y", "defects": [ "CSCwd67335" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20226", "datePublished": "2023-09-27T17:21:10.910Z", "dateReserved": "2022-10-27T18:47:50.368Z", "dateUpdated": "2024-08-02T09:05:35.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12237
Vulnerability from cvelistv5
Published
2017-09-28 07:00
Modified
2024-11-15 17:57
Severity ?
EPSS score ?
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1039460 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/101037 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS and IOS XE |
Version: Cisco IOS and IOS XE |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.718Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "name": "1039460", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039460" }, { "name": "101037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101037" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12237", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:32:46.130874Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12237" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:57:00.594Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS and IOS XE" } ] } ], "datePublic": "2017-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-29T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "name": "1039460", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039460" }, { "name": "101037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101037" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE", "version": { "version_data": [ { "version_value": "Cisco IOS and IOS XE" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "name": "1039460", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039460" }, { "name": "101037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101037" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12237", "datePublished": "2017-09-28T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:57:00.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1529
Vulnerability from cvelistv5
Published
2021-10-21 02:45
Modified
2024-11-07 21:47
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE SD-WAN Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:11:17.673Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20211020 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1529", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:42:50.706618Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:47:38.698Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE SD-WAN Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-21T02:45:10", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20211020 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A" } ], "source": { "advisory": "cisco-sa-sd-wan-rhpbE34A", "defect": [ [ "CSCvx50713" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-10-20T16:00:00", "ID": "CVE-2021-1529", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE SD-WAN Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.8", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "20211020 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A" } ] }, "source": { "advisory": "cisco-sa-sd-wan-rhpbE34A", "defect": [ [ "CSCvx50713" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1529", "datePublished": "2021-10-21T02:45:10.183174Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-07T21:47:38.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34703
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Severity ?
EPSS score ?
Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34703", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:38.420323Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:59:20.710Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-456", "description": "CWE-456", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:25:47", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ], "source": { "advisory": "cisco-sa-lldp-dos-sBnuHSjT", "defect": [ [ "CSCvv12527" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34703", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.8", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-456" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ] }, "source": { "advisory": "cisco-sa-lldp-dos-sBnuHSjT", "defect": [ [ "CSCvv12527" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34703", "datePublished": "2021-09-23T02:25:47.997512Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:59:20.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34727
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:58
Severity ?
EPSS score ?
Summary
A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. A successful exploit could allow the attacker to cause a buffer overflow and possibly execute arbitrary commands with root-level privileges, or cause the device to reload, which could result in a denial of service condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE SD-WAN Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.130Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34727", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:55:54.920129Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:58:32.363Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE SD-WAN Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. A successful exploit could allow the attacker to cause a buffer overflow and possibly execute arbitrary commands with root-level privileges, or cause the device to reload, which could result in a denial of service condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:26:30", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp" } ], "source": { "advisory": "cisco-sa-iosxesdwan-rbuffover-vE2OB6tp", "defect": [ [ "CSCvt49022" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34727", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE SD-WAN Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. A successful exploit could allow the attacker to cause a buffer overflow and possibly execute arbitrary commands with root-level privileges, or cause the device to reload, which could result in a denial of service condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "9.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-120" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp" } ] }, "source": { "advisory": "cisco-sa-iosxesdwan-rbuffover-vE2OB6tp", "defect": [ [ "CSCvt49022" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34727", "datePublished": "2021-09-23T02:26:30.919249Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:58:32.363Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20919
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:57.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20919", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:43:50.327091Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:12.263Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-248", "description": "CWE-248", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:46:37", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ], "source": { "advisory": "cisco-sa-iosxe-cip-dos-9rTbKLt9", "defect": [ [ "CSCwa96810" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20919", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-248" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ] }, "source": { "advisory": "cisco-sa-iosxe-cip-dos-9rTbKLt9", "defect": [ [ "CSCwa96810" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20919", "datePublished": "2022-09-30T18:46:37.481110Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:12.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20818
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:51
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco SD-WAN Solution |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:49.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco SD-WAN Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20818", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:42:18.470570Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:51:20.116Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco SD-WAN Solution", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-25", "description": "CWE-25", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:45:36", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco SD-WAN Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" } ], "source": { "advisory": "cisco-sa-sd-wan-priv-E6e8tEdF", "defect": [ [ "CSCwa52793", "CSCwb54198" ] ], "discovery": "INTERNAL" }, "title": "Cisco SD-WAN Software Privilege Escalation Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T16:00:00", "ID": "CVE-2022-20818", "STATE": "PUBLIC", "TITLE": "Cisco SD-WAN Software Privilege Escalation Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco SD-WAN Solution", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.8", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-25" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco SD-WAN Software Privilege Escalation Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" } ] }, "source": { "advisory": "cisco-sa-sd-wan-priv-E6e8tEdF", "defect": [ [ "CSCwa52793", "CSCwb54198" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20818", "datePublished": "2022-09-30T18:45:36.170921Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:51:20.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34724
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:58
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to elevate privileges and execute arbitrary code on the underlying operating system as the root user. An attacker must be authenticated on an affected device as a PRIV15 user. This vulnerability is due to insufficient file system protection and the presence of a sensitive file in the bootflash directory on an affected device. An attacker could exploit this vulnerability by overwriting an installer file stored in the bootflash directory with arbitrary commands that can be executed with root-level privileges. A successful exploit could allow the attacker to read and write changes to the configuration database on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE SD-WAN Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.119Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34724", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:43:06.198044Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:58:53.498Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE SD-WAN Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to elevate privileges and execute arbitrary code on the underlying operating system as the root user. An attacker must be authenticated on an affected device as a PRIV15 user. This vulnerability is due to insufficient file system protection and the presence of a sensitive file in the bootflash directory on an affected device. An attacker could exploit this vulnerability by overwriting an installer file stored in the bootflash directory with arbitrary commands that can be executed with root-level privileges. A successful exploit could allow the attacker to read and write changes to the configuration database on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:26:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD" } ], "source": { "advisory": "cisco-sa-iosxesdwan-privesc-VP4FG3jD", "defect": [ [ "CSCvw54117" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34724", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE SD-WAN Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to elevate privileges and execute arbitrary code on the underlying operating system as the root user. An attacker must be authenticated on an affected device as a PRIV15 user. This vulnerability is due to insufficient file system protection and the presence of a sensitive file in the bootflash directory on an affected device. An attacker could exploit this vulnerability by overwriting an installer file stored in the bootflash directory with arbitrary commands that can be executed with root-level privileges. A successful exploit could allow the attacker to read and write changes to the configuration database on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.0", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD" } ] }, "source": { "advisory": "cisco-sa-iosxesdwan-privesc-VP4FG3jD", "defect": [ [ "CSCvw54117" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34724", "datePublished": "2021-09-23T02:26:14.010725Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:58:53.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20851
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:50.292Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20851", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:40:30.341576Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:35.156Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:46:10", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ], "source": { "advisory": "cisco-sa-webui-cmdinj-Gje47EMn", "defect": [ [ "CSCvz74822" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web UI Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20851", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web UI Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "5.5", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ] }, "source": { "advisory": "cisco-sa-webui-cmdinj-Gje47EMn", "defect": [ [ "CSCvz74822" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20851", "datePublished": "2022-09-30T18:46:10.294145Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:35.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1904
Vulnerability from cvelistv5
Published
2019-06-21 02:20
Modified
2024-11-20 17:16
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: unspecified < 16.4.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:35:52.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1904", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:53:59.131132Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:16:23.786Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "lessThan": "16.4.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This vulnerability was originally found during internal security testing. This vulnerability was also independently discovered by Mr. James Chambers (Research Scientist) of Red Balloon Security. Cisco would like to thank Red Balloon Security for reporting this vulnerability to Cisco and working toward a coordinated disclosure." } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of the existence of exploit code that demonstrates this vulnerability on Cisco IOS XE Software. There are no indications at this time that this exploit code is publicly available. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-21T02:20:12", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf" } ], "source": { "advisory": "cisco-sa-20190612-iosxe-csrf", "defect": [ "CSCuy98103" ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability", "workarounds": [ { "lang": "en", "value": "Disabling the HTTP Server feature eliminates the attack vector for this vulnerability and may be a suitable mitigation until affected devices can be upgraded. Administrators can disable the HTTP Server feature by using the no ip http server or no ip http secure-server command in global configuration mode. If both http server and http-secure server are in use, then both commands are required to disable the HTTP Server feature." } ], "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2019-1904", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "16.4.1" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "credit": [ { "lang": "eng", "value": "This vulnerability was originally found during internal security testing. This vulnerability was also independently discovered by Mr. James Chambers (Research Scientist) of Red Balloon Security. Cisco would like to thank Red Balloon Security for reporting this vulnerability to Cisco and working toward a coordinated disclosure." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of the existence of exploit code that demonstrates this vulnerability on Cisco IOS XE Software. There are no indications at this time that this exploit code is publicly available. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory." } ], "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352 Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf", "refsource": "MISC", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf" } ] }, "source": { "advisory": "cisco-sa-20190612-iosxe-csrf", "defect": [ "CSCuy98103" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Disabling the HTTP Server feature eliminates the attack vector for this vulnerability and may be a suitable mitigation until affected devices can be upgraded. Administrators can disable the HTTP Server feature by using the no ip http server or no ip http secure-server command in global configuration mode. If both http server and http-secure server are in use, then both commands are required to disable the HTTP Server feature." } ] } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1904", "datePublished": "2019-06-21T02:20:12", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:16:23.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20035
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-28 16:32
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit this vulnerability by first authenticating to an affected device using either local terminal access or a management shell interface and then submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system. Note: For additional information about specific impacts, see the Details section of this advisory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230322 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20035", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-28T16:19:23.522101Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-28T16:32:57.941Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit this vulnerability by first authenticating to an affected device using either local terminal access or a management shell interface and then submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system. Note: For additional information about specific impacts, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-146", "description": "CWE-146", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230322 Cisco IOS XE SD-WAN Software Command Injection Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw" } ], "source": { "advisory": "cisco-sa-ios-xe-sdwan-VQAhEjYw", "defect": [ [ "CSCvx72976", "CSCwc41942" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE SD-WAN Software Command Injection Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20035", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-28T16:32:57.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12654
Vulnerability from cvelistv5
Published
2019-09-25 20:16
Modified
2024-11-19 18:55
Severity ?
EPSS score ?
Summary
A vulnerability in the common Session Initiation Protocol (SIP) library of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on an internal data structure. An attacker could exploit this vulnerability by sending a sequence of malicious SIP messages to an affected device. An exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the iosd process. This triggers a reload of the device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-dos | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS 15.0(1)XA2 |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.173Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190925 Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-dos" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-12654", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:22:56.009491Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T18:55:23.215Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS 15.0(1)XA2", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the common Session Initiation Protocol (SIP) library of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on an internal data structure. An attacker could exploit this vulnerability by sending a sequence of malicious SIP messages to an affected device. An exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the iosd process. This triggers a reload of the device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-25T20:16:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190925 Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-dos" } ], "source": { "advisory": "cisco-sa-20190925-sip-dos", "defect": [ [ "CSCvn00218" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-09-25T16:00:00-0700", "ID": "CVE-2019-12654", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS 15.0(1)XA2", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the common Session Initiation Protocol (SIP) library of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on an internal data structure. An attacker could exploit this vulnerability by sending a sequence of malicious SIP messages to an affected device. An exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the iosd process. This triggers a reload of the device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "20190925 Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-dos" } ] }, "source": { "advisory": "cisco-sa-20190925-sip-dos", "defect": [ [ "CSCvn00218" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-12654", "datePublished": "2019-09-25T20:16:01.209931Z", "dateReserved": "2019-06-04T00:00:00", "dateUpdated": "2024-11-19T18:55:23.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3479
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:58
Severity ?
EPSS score ?
Summary
A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) for the Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) address family in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of Border Gateway Protocol (BGP) update messages that contain crafted EVPN attributes. An attacker could exploit this vulnerability by sending BGP update messages with specific, malformed attributes to an affected device. A successful exploit could allow the attacker to cause an affected device to crash, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-bgp-evpn-dos-LNfYJxfF | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS 15.2(5)E1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software MP-BGP EVPN Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-bgp-evpn-dos-LNfYJxfF" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3479", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:20.923356Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:58:10.602Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS 15.2(5)E1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) for the Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) address family in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of Border Gateway Protocol (BGP) update messages that contain crafted EVPN attributes. An attacker could exploit this vulnerability by sending BGP update messages with specific, malformed attributes to an affected device. A successful exploit could allow the attacker to cause an affected device to crash, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:43", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software MP-BGP EVPN Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-bgp-evpn-dos-LNfYJxfF" } ], "source": { "advisory": "cisco-sa-ios-bgp-evpn-dos-LNfYJxfF", "defect": [ [ "CSCvr81264", "CSCvr83128" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software MP-BGP EVPN Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3479", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software MP-BGP EVPN Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS 15.2(5)E1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) for the Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) address family in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of Border Gateway Protocol (BGP) update messages that contain crafted EVPN attributes. An attacker could exploit this vulnerability by sending BGP update messages with specific, malformed attributes to an affected device. A successful exploit could allow the attacker to cause an affected device to crash, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS and IOS XE Software MP-BGP EVPN Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-bgp-evpn-dos-LNfYJxfF" } ] }, "source": { "advisory": "cisco-sa-ios-bgp-evpn-dos-LNfYJxfF", "defect": [ [ "CSCvr81264", "CSCvr83128" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3479", "datePublished": "2020-09-24T17:52:44.044232Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:58:10.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20066
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Severity ?
EPSS score ?
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230322 Cisco IOS XE Software Web UI Path Traversal Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20066", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T14:36:10.650206Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T16:02:41.984Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-23", "description": "CWE-23", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230322 Cisco IOS XE Software Web UI Path Traversal Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" } ], "source": { "advisory": "cisco-sa-webui-pthtrv-es7GSb9V", "defect": [ [ "CSCwc76009" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web UI Path Traversal Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20066", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-25T16:02:41.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12664
Vulnerability from cvelistv5
Published
2019-09-25 20:16
Modified
2024-11-21 19:13
Severity ?
EPSS score ?
Summary
A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.255Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190925 Cisco IOS XE Software ISDN Data Leak Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-12664", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:56:51.542138Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:13:21.025Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-25T20:16:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190925 Cisco IOS XE Software ISDN Data Leak Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak" } ], "source": { "advisory": "cisco-sa-20190925-isdn-data-leak", "defect": [ [ "CSCvk42668" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software ISDN Data Leak Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-09-25T16:00:00-0700", "ID": "CVE-2019-12664", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software ISDN Data Leak Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.7", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "20190925 Cisco IOS XE Software ISDN Data Leak Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak" } ] }, "source": { "advisory": "cisco-sa-20190925-isdn-data-leak", "defect": [ [ "CSCvk42668" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-12664", "datePublished": "2019-09-25T20:16:01.918904Z", "dateReserved": "2019-06-04T00:00:00", "dateUpdated": "2024-11-21T19:13:21.025Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0154
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-15 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103559 | vdb-entry, x_refsource_BID | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040585 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103559", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103559" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "name": "1040585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040585" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0154", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:28:43.434941Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0154" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:54:07.806Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-31T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "103559", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103559" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "name": "1040585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040585" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "103559", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103559" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "name": "1040585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040585" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0154", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-15T17:54:07.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1649
Vulnerability from cvelistv5
Published
2019-05-13 19:10
Modified
2024-11-20 17:23
Severity ?
EPSS score ?
Summary
A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot | vendor-advisory, x_refsource_CISCO | |
https://www.kb.cert.org/vuls/id/400865 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/108350 | vdb-entry, x_refsource_BID | |
https://www.us-cert.gov/ics/advisories/icsa-20-072-03 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Routers |
Version: unspecified < 16.12.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:28.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190513 Cisco Secure Boot Hardware Tampering Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot" }, { "name": "VU#400865", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/400865" }, { "name": "108350", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108350" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-1649", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:55:08.575056Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:23:01.830Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Routers", "vendor": "Cisco", "versions": [ { "lessThan": "16.12.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-05-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the logic that handles access control to one of the hardware components in Cisco\u0027s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform." } ], "exploits": [ { "lang": "en", "value": "This vulnerability was publicly disclosed by Red Balloon Security on May 13, 2019." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-26T02:22:29", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190513 Cisco Secure Boot Hardware Tampering Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot" }, { "name": "VU#400865", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/400865" }, { "name": "108350", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108350" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03" } ], "source": { "advisory": "cisco-sa-20190513-secureboot", "defect": [ [ "CSCvn77141", "CSCvn77142", "CSCvn77143", "CSCvn77147", "CSCvn77150", "CSCvn77151", "CSCvn77152", "CSCvn77153", "CSCvn77154", "CSCvn77155", "CSCvn77156", "CSCvn77158", "CSCvn77159", "CSCvn77160", "CSCvn77162", "CSCvn77166", "CSCvn77167", "CSCvn77168", "CSCvn77169", "CSCvn77170", "CSCvn77171", "CSCvn77172", "CSCvn77175", "CSCvn77178", "CSCvn77180", "CSCvn77181", "CSCvn77182", "CSCvn77183", "CSCvn77184", "CSCvn77185", "CSCvn77191", "CSCvn77201", "CSCvn77202", "CSCvn77205", "CSCvn77207", "CSCvn77209", "CSCvn77212", "CSCvn77219", "CSCvn77220", "CSCvn77222", "CSCvn77245", "CSCvn77246", "CSCvn77248", "CSCvn77249", "CSCvn89137", "CSCvn89138", "CSCvn89140", "CSCvn89143", "CSCvn89144", "CSCvn89145", "CSCvn89146", "CSCvn89150", "CSCvp42792" ] ], "discovery": "INTERNAL" }, "title": "Cisco Secure Boot Hardware Tampering Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-05-13T17:30:00-0700", "ID": "CVE-2019-1649", "STATE": "PUBLIC", "TITLE": "Cisco Secure Boot Hardware Tampering Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Routers", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "16.12.1" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the logic that handles access control to one of the hardware components in Cisco\u0027s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform." } ] }, "exploit": [ { "lang": "en", "value": "This vulnerability was publicly disclosed by Red Balloon Security on May 13, 2019." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "20190513 Cisco Secure Boot Hardware Tampering Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot" }, { "name": "VU#400865", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/400865" }, { "name": "108350", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108350" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03" } ] }, "source": { "advisory": "cisco-sa-20190513-secureboot", "defect": [ [ "CSCvn77141", "CSCvn77142", "CSCvn77143", "CSCvn77147", "CSCvn77150", "CSCvn77151", "CSCvn77152", "CSCvn77153", "CSCvn77154", "CSCvn77155", "CSCvn77156", "CSCvn77158", "CSCvn77159", "CSCvn77160", "CSCvn77162", "CSCvn77166", "CSCvn77167", "CSCvn77168", "CSCvn77169", "CSCvn77170", "CSCvn77171", "CSCvn77172", "CSCvn77175", "CSCvn77178", "CSCvn77180", "CSCvn77181", "CSCvn77182", "CSCvn77183", "CSCvn77184", "CSCvn77185", "CSCvn77191", "CSCvn77201", "CSCvn77202", "CSCvn77205", "CSCvn77207", "CSCvn77209", "CSCvn77212", "CSCvn77219", "CSCvn77220", "CSCvn77222", "CSCvn77245", "CSCvn77246", "CSCvn77248", "CSCvn77249", "CSCvn89137", "CSCvn89138", "CSCvn89140", "CSCvn89143", "CSCvn89144", "CSCvn89145", "CSCvn89146", "CSCvn89150", "CSCvp42792" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-1649", "datePublished": "2019-05-13T19:10:14.147871Z", "dateReserved": "2018-12-06T00:00:00", "dateUpdated": "2024-11-20T17:23:01.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20848
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:49.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20848", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:43:52.111733Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:52.282Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:45:59", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ], "source": { "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz", "defect": [ [ "CSCwb18118" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20848", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ] }, "source": { "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz", "defect": [ [ "CSCwb18118" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20848", "datePublished": "2022-09-30T18:45:59.665856Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:52.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3480
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:58
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.305Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3480", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:44.737346Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:58:19.424Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:38", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ], "source": { "advisory": "cisco-sa-zbfw-94ckG4G", "defect": [ [ "CSCvs71952", "CSCvt52986" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3480", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Zone-Based Firewall Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ] }, "source": { "advisory": "cisco-sa-zbfw-94ckG4G", "defect": [ [ "CSCvs71952", "CSCvt52986" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3480", "datePublished": "2020-09-24T17:52:38.660372Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:58:19.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3508
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:00
Severity ?
EPSS score ?
Summary
A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.688Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3508", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:32.882586Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:00:09.880Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:52", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ" } ], "source": { "advisory": "cisco-sa-esp20-arp-dos-GvHVggqJ", "defect": [ [ "CSCva53392", "CSCvu04413" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3508", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ" } ] }, "source": { "advisory": "cisco-sa-esp20-arp-dos-GvHVggqJ", "defect": [ [ "CSCva53392", "CSCvu04413" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3508", "datePublished": "2020-09-24T17:51:52.664572Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:00:09.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20775
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-06 16:04
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco SD-WAN Solution |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:49.634Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco SD-WAN Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "tags": [ "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "tags": [ "x_transferred" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-wmjv-552v-pxjc" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20775", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T15:59:59.012148Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:04:36.905Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco SD-WAN Solution", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-25", "description": "CWE-25", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-11T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco SD-WAN Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-wmjv-552v-pxjc" } ], "source": { "advisory": "cisco-sa-sd-wan-priv-E6e8tEdF", "defect": [ [ "CSCwa52793", "CSCwb54198" ] ], "discovery": "INTERNAL" }, "title": "Cisco SD-WAN Software Privilege Escalation Vulnerabilities" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20775", "datePublished": "2022-09-30T18:45:26.687373Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-06T16:04:36.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1621
Vulnerability from cvelistv5
Published
2021-09-23 02:31
Modified
2024-11-07 21:51
Severity ?
EPSS score ?
Summary
A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:10.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1621", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:24.888506Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:51:22.094Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:31:07", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW" } ], "source": { "advisory": "cisco-sa-quewedge-69BsHUBW", "defect": [ [ "CSCvw43399" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-1621", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE Software Interface Queue Wedge Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW" } ] }, "source": { "advisory": "cisco-sa-quewedge-69BsHUBW", "defect": [ [ "CSCvw43399" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1621", "datePublished": "2021-09-23T02:31:07.087709Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-07T21:51:22.094Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-03-24 21:15
Modified
2024-11-21 05:44
Severity ?
6.6 (Medium) - CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
6.6 (Medium) - CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
6.6 (Medium) - CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs because the default configuration is applied for console authentication and authorization. An attacker could exploit this vulnerability by connecting to the console port and authenticating as a read-only user. A successful exploit could allow a user with read-only permissions to access administrative privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe_sd-wan:17.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "71230E92-DE87-42D4-9382-C7AF488E22B7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "237136F5-5A1B-4033-8B7C-CDAD66AF25DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs because the default configuration is applied for console authentication and authorization. An attacker could exploit this vulnerability by connecting to the console port and authenticating as a read-only user. A successful exploit could allow a user with read-only permissions to access administrative privileges." }, { "lang": "es", "value": "Una vulnerabilidad en el control de acceso basado en roles del Software Cisco IOS XE SD-WAN, podr\u00eda permitir a un atacante local autenticado con privilegios de solo lectura obtener privilegios administrativos utilizando el puerto de la consola cuando el dispositivo est\u00e1 en la configuraci\u00f3n SD-WAN predeterminada.\u0026#xa0;Esta vulnerabilidad ocurre porque se aplica la configuraci\u00f3n predeterminada para la autenticaci\u00f3n y autorizaci\u00f3n de la consola.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad si se conecta al puerto de la consola y se autentica como usuario de solo lectura.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un usuario con permisos de solo lectura acceder a privilegios administrativos" } ], "id": "CVE-2021-1371", "lastModified": "2024-11-21T05:44:12.110", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-24T21:15:11.833", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "ykramarz@cisco.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit this vulnerability by first authenticating to an affected device using either local terminal access or a management shell interface and then submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system. Note: For additional information about specific impacts, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:*", "matchCriteriaId": "16266B9E-E613-45FA-A02B-51EED8BEFCC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit this vulnerability by first authenticating to an affected device using either local terminal access or a management shell interface and then submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. An attacker with limited user privileges could use this vulnerability to gain complete control over the system. Note: For additional information about specific impacts, see the Details section of this advisory." } ], "id": "CVE-2023-20035", "lastModified": "2024-11-21T07:40:24.403", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:14.030", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-146" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-29 01:34
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101037 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039460 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101037 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039460 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS and IOS XE Software Internet Key Exchange Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48", "versionEndIncluding": "15.6", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6F88B83-D6C8-4B41-94B2-F95E6E6E5248", "versionEndIncluding": "16.5", "versionStartIncluding": "3.5.0e", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1240_connected_grid_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AB6ACAE-8C89-48F6-95BA-DE32F4F81FE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6CCBE67-E509-43EC-9AFB-8A9B6A115126", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277." }, { "lang": "es", "value": "Una vulnerabilidad en el m\u00f3dulo Internet Key Exchange Version 2 (IKEv2) de Cisco IOS desde la versi\u00f3n 15.0 hasta la 15.6 y Cisco IOS XE desde la versi\u00f3n 3.5 hasta la 16.5 podr\u00eda permitir que un atacante remoto no autenticado provoque que haya un consumo elevado de recursos de CPU, que pueda leer trazas del sistema o que reinicie el dispositivo afectado para provocar una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a la manera en la que el dispositivo afectado procesa ciertos paquetes IKEv2. Un atacante podr\u00eda explotar esta vulnerabilidad enviando unos paquetes IKEv2 espec\u00edficos al dispositivo afectado para que los procese. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante provocar que haya un consumo elevado de recursos de CPU, que pueda leer trazas del sistema o que reinicie el dispositivo afectado para provocar una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad afecta a dispositivos de Cisco que tienen habilitado ISAKMP (Internet Security Association and Key Management Protocol). Aunque solo se pueden utilizar paquetes IKEv2 para desencadenar esta vulnerabilidad, los dispositivos que ejecuten Cisco IOS o Cisco IOS XE ser\u00edan tambi\u00e9n vulnerables cuando ISAKMP est\u00e1 habilitado. No se necesita configurar los dispositivos con ninguna caracter\u00edstica espec\u00edfica de IKEv2 para que sean vulnerables. Muchas caracter\u00edsticas utilizan IKEv2, incluyendo diferentes tipos de VPN como los mostrados a continuaci\u00f3n: LAN-to-LAN VPN; Remote-access VPN, excepto SSL VPN; Dynamic Multipoint VPN (DMVPN) y FlexVPN. Cisco Bug IDs: CSCvc41277." } ], "id": "CVE-2017-12237", "lastModified": "2024-11-21T03:09:06.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-29T01:34:48.967", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101037" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039460" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-13 19:29
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/108350 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot | Vendor Advisory | |
ykramarz@cisco.com | https://www.kb.cert.org/vuls/id/400865 | Third Party Advisory, US Government Resource | |
ykramarz@cisco.com | https://www.us-cert.gov/ics/advisories/icsa-20-072-03 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108350 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kb.cert.org/vuls/id/400865 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsa-20-072-03 | Third Party Advisory, US Government Resource |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:asa_5500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "524E28A1-ABD9-416B-804C-EFFD7F822DE5", "versionEndExcluding": "1.1.15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asa_5506-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "763B801D-CA1E-4C56-8B06-3373EA307C7E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asa_5506h-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "30AC6907-3091-409F-967D-64A82A0C5A8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asa_5506w-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D11AF728-8EB0-45EB-A7DD-F2D52B3BB7B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asa_5508-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "92AE506A-E710-465B-B795-470FDE0E0ECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asa_5516-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E07AF10-FFB2-4AC7-BBE7-199C3EFED81F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_2100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "32B7016C-C909-4F30-A80E-E30E9C2FB607", "versionEndExcluding": "2.6.1.134", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*", "matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*", "matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_4000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B8DB36E-D0AC-4FFC-8FDB-C5520689013A", "versionEndExcluding": "1.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:firepower_9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E924AE61-94D5-4A68-A586-CA7119487F67", "versionEndExcluding": "1.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ons_15454_mstp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F8A7F11-B920-4C5B-B3CA-D29740FFE891", "versionEndExcluding": "11.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ons_15454_mstp:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEBE1DDE-6C69-45EC-A666-D9596E8721DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:analog_voice_network_interface_modules_firmware:*:*:*:*:*:*:4000_series_isrs:*", "matchCriteriaId": "00BCB49E-E2D2-4374-8D48-A287FC538F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nim-2bri-nt\\/te:-:*:*:*:*:*:*:*", "matchCriteriaId": "637D7CA3-89CD-418A-BF87-0935A7805173", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2fox:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CBE2B16-B9AD-4ED2-AE18-7087C478FEEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2fxs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D94B415B-08E2-4845-BD11-7EBCD08215E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2fxs\\/4fxo:-:*:*:*:*:*:*:*", "matchCriteriaId": "784ECC2E-F4AC-4430-9F33-9B1DBD89692F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2fxs\\/4fxop:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A34FAE4-7B2A-47BF-AB0A-5FAF8E8920CE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2fxsp:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FADBF85-52F4-468C-A44C-5107484757EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-4bri-nt\\/te:-:*:*:*:*:*:*:*", "matchCriteriaId": "90E418C4-F91B-4E0D-B1DC-2B099D991F80", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-4e\\/m:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22A4B07-04DF-4AF2-B2A9-E4430C4F3A64", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-4fxo:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD640-E1BB-48F8-BEB4-85AAF7099FA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-4fxs:-:*:*:*:*:*:*:*", "matchCriteriaId": "893147FC-1AD0-441C-B031-6C432ED2FFD8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-4fxsp:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE30FCF9-DFF6-419C-8DCA-0B695E3FADE7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:integrated_services_router_t1\\/e1_voice_and_wan_network_interface_modules_firmware:*:*:*:*:*:*:4000_series:*", "matchCriteriaId": "239EC4DE-5E2C-44D7-9C32-BFCD854670AC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nim-1ce1t1-pri:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2956624-92FC-43D7-A038-15071A90E0B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-1mft-t1\\/e1:-:*:*:*:*:*:*:*", "matchCriteriaId": "988125C4-DB88-438F-8F6D-0992424081A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2ce1t1-pri:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD9B34B9-78EC-49AE-B342-F2BAD63CD50C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2mft-t1\\/e1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D258F96-93A5-455E-9542-2C95B3D31455", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-4mft-t1\\/e1:-:*:*:*:*:*:*:*", "matchCriteriaId": "B443FC34-767F-45B4-8516-A1A8B6C8D917", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-8ce1t1-pri:-:*:*:*:*:*:*:*", "matchCriteriaId": "08C3403A-3943-4A69-A536-3FA6DEDFF21B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-8mft-t1\\/e1:-:*:*:*:*:*:*:*", "matchCriteriaId": "7259F6BC-BA31-47E4-BFA6-647068A946CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:supervisor_a\\+_firmware:*:*:*:*:*:*:nexus_9500:*", "matchCriteriaId": "3F825D9C-25C6-4F76-A7EE-F61A548A0CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-sup-a\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "360B9A25-5272-487A-AF1A-CE2FDFD6F23C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:supervisor_b\\+_firmware:*:*:*:*:*:*:nexus_9500:*", "matchCriteriaId": "77C59A0F-F256-42C3-A3E1-71F02614F55A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n9k-sup-b\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ADE8708-95D4-4D30-85ED-BE870410F3B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:15454-m-wse-k9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F99FC1A-2738-468B-BD01-4F715A1B7809", "versionEndExcluding": "11.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:15454-m-wse-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "90242967-37AB-4124-87DE-D826A3895BE7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB99D062-EE0C-4695-AA4D-2DCE3E2B15AF", "versionEndExcluding": "16.12.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6CCBE67-E509-43EC-9AFB-8A9B6A115126", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "39C9F8C2-9E34-4027-9112-42AEC0B84F7C", "versionEndExcluding": "16.3.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "76843179-3569-4556-9F4C-6543B8A8E1DE", "versionEndExcluding": "16.6.7", "versionStartIncluding": "16.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B526102-9DDC-4E23-B582-DEF7EA35E42C", "versionEndExcluding": "16.9.4", "versionStartIncluding": "16.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F50DDAE4-2C87-4B8B-9BCB-2FD32A6976D6", "versionEndExcluding": "16.12.1", "versionStartIncluding": "16.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nim-1ge-cu-sfp:-:*:*:*:*:*:*:*", "matchCriteriaId": "C56A1D02-3061-40C5-AD87-0BEA869838F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nim-2ge-cu-sfp:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F98C767-8E9F-4B01-A09E-359A496B2B3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FCAA286-6B36-4EB7-9AE5-CA082D125E78", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B1C2CF-0EF1-428F-8FB8-D45E4C6CB340", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "450EA21E-68E0-4617-85A9-9C39B96E12ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-500:-:*:*:*:*:*:*:*", "matchCriteriaId": "17B65497-2EAC-4B9E-9D05-58A0B6D1F399", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "35726753-BAA4-479F-AF9C-F4D012881F83", "versionEndExcluding": "15.6\\(3\\)m7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A3FBAE1-F786-4799-AF70-6E7B5DC19BB9", "versionEndIncluding": "15.7\\(3\\)m5", "versionStartIncluding": "15.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "72240B45-0D8E-4EA6-8208-068BF6EF8B30", "versionEndExcluding": "15.8\\(3\\)m3", "versionStartIncluding": "15.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7F56D01-F647-452D-A564-4198A893BC70", "versionEndExcluding": "15.9\\(3\\)m", "versionStartIncluding": "15.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1120_connected_grid_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6835F8AD-B55D-4B57-B3B5-0095E309B2B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1240_connected_grid_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AB6ACAE-8C89-48F6-95BA-DE32F4F81FE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:industrial_security_appliances_3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "83AA5C75-B959-4167-906C-BE9C84C7E676", "versionEndExcluding": "1.0.05", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FBBA8E7-14B2-4869-8ED4-72F120E547FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:integrated_services_router_4200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB084F19-E475-41FA-A72F-23D4D6913523", "versionEndExcluding": "1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:integrated_services_router_4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C49E8AE0-745B-459C-AAD9-D41690D48DDE", "versionEndExcluding": "1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:integrated_services_router_4400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC5D8FF8-60F8-4F89-A488-F815D0FB00E1", "versionEndExcluding": "1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "13C3D17D-DD95-49CA-918A-A0F5289B0C3D", "versionEndExcluding": "15.6\\(3\\)m6b", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA254534-247F-47BA-B146-0E3B7E9F9269", "versionEndIncluding": "15.7\\(3\\)m4b", "versionStartIncluding": "15.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0F05F3A-A38F-4922-AE54-BE1BC64C4B7C", "versionEndExcluding": "15.8\\(3\\)m2a", "versionStartIncluding": "15.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:809_industrial_integrated_services_routers:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C996F3B-0333-4B9A-B3E7-F50E64B0AAB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:829_industrial_integrated_services_routers:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D05CC9-8D04-4DE0-A854-375192B4D46C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:asr_1000_series_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "64C3BBBB-4349-4D2B-9944-84BE03407650", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B7C13F-46C5-460A-A6C9-3837A28A0CE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*", "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:asr_1001_firmware:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A267A86B-144D-46C3-9F63-95606106A5B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "C807F789-3038-42C3-B5EB-6CD628EBF718", "versionEndExcluding": "16.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:a900-rsp2a-128:-:*:*:*:*:*:*:*", "matchCriteriaId": "DED2353D-A508-4764-975F-57F9DACD91FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a900-rsp2a-64:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EBA765C-B6F0-4D4D-8933-06E655084AF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a900-rsp3c-200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC6F34E1-7DE4-459B-AF41-D973201ADC49", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a900-rsp3c-400\\/w:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8DAC3AF-FEFC-4B14-A7BE-7008E65FD012", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "16088337-C057-4271-B5C7-74FE1573B0F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "A69B8AFD-17F5-4809-BDB9-3337BA52BC58", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A628A7B-FE58-4881-B705-C3BCBED6F201", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A9C769E-ED9C-4F06-928D-CC7FFBA54EC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5B19A31-99E3-4141-9FE8-7A5FD16FAE5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB1DFCD7-F14A-4530-8E36-55FE0EE1E7C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "84C89BB9-D62D-4E36-8BFD-D583F383120D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "88262B7E-8C2F-49FE-9F58-8A1C78285A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6109DBC-5489-4FF9-B940-E174126488AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-ccap-lc-40g-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "C44B33A5-DB73-4A3B-AA5B-97B8493AD28B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-lc-8d31-16u31:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAB82552-DD9D-45C9-8296-B4C8D510FFA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:a99-16x100ge-x-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4EA89F6-14B5-4EC7-BAEB-E783FF1982AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a99-32x100ge-cm:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5BF29D2-7C65-4724-B6AE-249BB22725CE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a99-32x100ge-tr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D55DC09B-CF82-4461-8886-BE90451BFF9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a99-rp3-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "F393681D-7EC1-46D5-BAFB-786528E259B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a99-rp3-tr:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABE8CE5B-09CF-4138-9495-7223FFA64443", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a9k-16x100ge-cm:-:*:*:*:*:*:*:*", "matchCriteriaId": "15AEC57E-7851-4C8D-AB02-A932C3929F26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a9k-16x100ge-tr:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14DB778-9B07-4AFF-8BF3-4631B23501BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a9k-rsp5-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "326F9936-57E7-4E8F-9C51-093788454A3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:a9k-rsp5-tr:-:*:*:*:*:*:*:*", "matchCriteriaId": "884F1D0A-8A6F-45E4-9AC7-A8603AB8AE4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:network_convergence_system_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D54F012-3136-4CA8-B119-FD7446EC96C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "0514874D-C8F0-496E-9B04-FA699B339EEE", "versionEndExcluding": "15.5\\(1\\)sy4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:c6800-16p10g-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "F508C81E-D31B-44BA-82C8-FEDA00324B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6800-32p10g-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "05A9E0CA-BB70-4F74-BAD6-BE80669D1699", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6800-8p10g-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CAE1989-0E75-414E-BCB3-E0057F1492E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6800-8p40g-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1A1BA05-615E-4304-992D-6EEA176D852F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6800-sup6t-xl:-:*:*:*:*:*:*:*", "matchCriteriaId": "D883A807-6909-4087-892B-1E505521EA7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6816-x-le:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE2D76C8-552A-44C2-9C30-0CF31F6BC719", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6824-x-le-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "649A1287-A03D-48B8-ADFA-26F175366C91", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6832-x-le:-:*:*:*:*:*:*:*", "matchCriteriaId": "8776111D-894D-4EEB-8ADD-A9AC26AE30D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c6840-x-le-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "975D2EC3-3499-48FD-87F2-4BAD1CDB0E4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "27ACCA11-D39B-468E-9C3C-BBF110ED3581", "versionEndExcluding": "16.9.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BB36C23-9303-4E3D-8C4A-B2E2150CF3FE", "versionEndExcluding": "16.12.1", "versionStartIncluding": "16.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B37D793-0EE3-49CA-98B2-3E1F3D561A9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F5F6FA-9499-4232-A80A-494CE287A87A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "58918BAA-7070-4901-B1C8-344E8A4DBEE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "08B9D533-FCF5-4B35-A0D2-2EA1E4A907AE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "C809A939-105E-471E-A150-859015641989", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2C657B7-172E-4E85-8027-4B5563F2CE14", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B42926F-0841-4D40-BABE-852893C6020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "381144D6-7CDE-46E6-ADE7-76372740F283", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9800-40_wireless_controller_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "902D1451-9E2E-4BC3-8B61-D87C142F4485", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9800-80_wireless_controller_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "59CD23DF-9B9D-459F-A3BF-F2D53FBDAF71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ic3000-k9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "13174CD9-8564-4041-93EC-8E8D7F4F3443", "versionEndExcluding": "1.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ic3000-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B443B2C3-E3C1-4ADF-BF9B-164D00318B08", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D5DCCAC-A8CC-40B5-AA01-6D46CB9B7053", "versionEndExcluding": "8.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ds-x9334-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECE54217-EF6D-4191-9267-113041B14A08", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ncs2k-mr-mxp-k9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DE58C19-66CD-45DD-BF5C-C333A30AA096", "versionEndExcluding": "11.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ncs2k-mr-mxp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EFF3999-1FF6-42C0-BE62-3FA227297264", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E90BEFD1-AAA5-4D39-A180-4B5ED3427AFC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nc55-24h12f-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "966F7DF8-1F20-4A74-B633-8B5AEE63C193", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nc55-36x100g-a-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EA0E17-C399-4DA0-A550-F5469CC82F3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nc55-36x100g-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41C4BF85-7077-463B-8E52-F67949849123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nc55-5504-fc:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9102353-A21A-41C2-AA0B-9B00F66B693E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nc55-5516-fc:-:*:*:*:*:*:*:*", "matchCriteriaId": "1536A363-E423-42DD-928B-FC6E91264371", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nc55-6x200-dwdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB4F5CA4-BBD2-4DC9-8F99-9CC1B2A90BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nc55-mod-a-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2442B13-F163-4219-AED9-7FA4CCD1A8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-5501:-:*:*:*:*:*:*:*", "matchCriteriaId": "7617BA24-6474-49CF-B78D-0056D3F8385B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-5501-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3DCE7D6-0E78-4CF3-BF7A-6A4945ADD4F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-5502:-:*:*:*:*:*:*:*", "matchCriteriaId": "344675F6-9045-492D-9577-E0CE333AD6E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-5502-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC7F2221-B5BE-408C-BA84-9776469EE2D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8D61548-61B4-4B53-8574-9DB92B00A627", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4FF08FAF-67DD-4361-947A-40D5938DB8BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CE2AD36-5D52-4489-AAC1-A7AC1B3D2581", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A95FEA95-703B-44E0-A7CA-9E38B2EB1980", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D37BF94-9D5F-4A88-8115-3A88FF144845", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33F0D81-1314-440B-9FC2-56D76CA4CD79", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E50806D-115D-4903-A5B2-62654FFDD9F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "15AE071E-0CEF-4305-A92D-9F4C324BD4ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:network_convergence_system_5001:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E007368-04AF-49C7-892F-ED2BB1E4EA61", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:network_convergence_system_5002:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DBEF775-EC98-4391-BAD2-61870A7DEE88", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "68A586A3-0291-4BA3-9211-6EE0BBB7F39C", "versionEndExcluding": "9.3\\(2\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:n3k-c31108pc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AEB8547-3FA8-42F5-8106-57B0F994BEC5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n3k-c31108tc-v:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4D2069C-23A2-4113-B674-024D36E40BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n3k-c3132c-z:-:*:*:*:*:*:*:*", "matchCriteriaId": "572F9105-9B6C-4460-8B49-14812AC3DC28", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n3k-c3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C5CF4C9-3B75-4DC5-BC38-8A2B87FEAE01", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE8EFEE8-FC8D-480C-917E-24C3B8D56E29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "7482F9FB-CA6A-4CA2-B6FB-FD0DCDF603ED", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "6487A95B-0D04-4ABA-B491-8A935694AFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2E84307-41BC-4F85-BC9A-FF02178765F8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "55A31452-5B60-4273-BA38-8FA684DED953", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C3FCA39-927B-4C89-A58B-E6859ED8176A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7B464B3-DE25-4980-ABC3-10D7C79C12E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*", "matchCriteriaId": "214472EB-424C-48B7-8EF3-7B679A5042BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D5DCCAC-A8CC-40B5-AA01-6D46CB9B7053", "versionEndExcluding": "8.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ds-x9648-1536k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "57E3CF0C-5AD0-4A30-9335-4945CBC04A60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n3k-c3264c-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C5CF4C9-3B75-4DC5-BC38-8A2B87FEAE01", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n77-sup3e:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33AB95C-62FC-48EC-84AB-5EFA5C061F3B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:sm-x-1t3\\/e3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B12A01-8EF8-4DDE-9A40-51A9BC7D42AC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:sm-x-1t3\\/e3:-:*:*:*:*:*:*:*", "matchCriteriaId": "696AFE49-10E1-4C56-93D3-F4118B3E01AB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:encs_5100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD6741CC-EEA4-4DC8-A21B-DB84B861316B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "678F3A32-372A-441E-8115-95181FBAF628", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:encs_5400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF426F3E-4474-43C7-84F5-EF61957E5004", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "01AE8153-6C23-46AB-BEAA-A6F27FDFEED7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the logic that handles access control to one of the hardware components in Cisco\u0027s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform." }, { "lang": "es", "value": "Una vulnerabilidad en la l\u00f3gica que maneja el control de acceso de uno de los componentes de hardware en la implementaci\u00f3n Secure Boot de propiedad de Cisco, podr\u00eda permitir que un atacante local autenticado escriba una imagen de firmware modificada en el componente. Esta vulnerabilidad afecta a varios productos de Cisco que admiten la funcionalidad de Secure Boot basada en hardware. La vulnerabilidad se genera por una comprobaci\u00f3n incorrecta en el \u00e1rea de c\u00f3digo que administra las actualizaciones en las instalaciones de Field Programmable Gate Array (FPGA) parte de la implementaci\u00f3n del hardware Secure Boot. Un atacante con privilegios elevados y acceso al sistema operativo subyacente que se ejecuta en el dispositivo afectado podr\u00eda explotar esta vulnerabilidad al escribir una imagen de firmware modificada en el FPGA. Una explotaci\u00f3n exitosa podr\u00eda hacer que el dispositivo se vuelva inutilizable (y requiera un reemplazo de hardware) o permitir la manipulaci\u00f3n del proceso de comprobaci\u00f3n de Secure Boot, que en algunas circunstancias puede permitir al atacante instalar y arrancar una imagen de software malicioso. Un atacante deber\u00e1 cumplir todas las condiciones siguientes para intentar explotar esta vulnerabilidad: Tener acceso administrativo privilegiado al dispositivo. Poder acceder al sistema operativo subyacente que se ejecuta en el dispositivo; Esto se puede lograr mediante el uso de un mecanismo documentado de soporte o mediante la explotaci\u00f3n de otra vulnerabilidad que proporcionar\u00eda a un atacante con dicho acceso. Desarrollar o tener acceso a un exploit espec\u00edfico de la plataforma. Un atacante que busque explotar esta vulnerabilidad en m\u00faltiples plataformas afectadas necesitar\u00e1 investigar cada una de esas plataformas y despu\u00e9s desarrollar una vulnerabilidad espec\u00edfica de la plataforma. Si bien el proceso de investigaci\u00f3n se podr\u00eda realizar en diferentes plataformas, es poco probable que una vulnerabilidad desarrollada para una plataforma de hardware determinada opere en una plataforma de hardware diferente." } ], "id": "CVE-2019-1649", "lastModified": "2024-11-21T04:37:00.627", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-13T19:29:01.520", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108350" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/400865" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108350" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/400865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) for the Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) address family in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of Border Gateway Protocol (BGP) update messages that contain crafted EVPN attributes. An attacker could exploit this vulnerability by sending BGP update messages with specific, malformed attributes to an affected device. A successful exploit could allow the attacker to cause an affected device to crash, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) for the Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) address family in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of Border Gateway Protocol (BGP) update messages that contain crafted EVPN attributes. An attacker could exploit this vulnerability by sending BGP update messages with specific, malformed attributes to an affected device. A successful exploit could allow the attacker to cause an affected device to crash, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de Multiprotocol Border Gateway Protocol (MP-BGP) para la familia de direcciones Layer 2 VPN (L2VPN) Ethernet VPN (EVPN) en Cisco IOS Software y Cisco IOS XE Software, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;La vulnerabilidad es debido al procesamiento incorrecto de los mensajes de actualizaci\u00f3n del Border Gateway Protocol (BGP) que contienen atributos EVPN dise\u00f1ados.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo mensajes de actualizaci\u00f3n de BGP con atributos espec\u00edficos malformado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el bloqueo de un dispositivo afectado, resultando en una condici\u00f3n de DoS." } ], "id": "CVE-2020-3479", "lastModified": "2024-11-21T05:31:09.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.010", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-bgp-evpn-dos-LNfYJxfF" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-bgp-evpn-dos-LNfYJxfF" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-01-13 22:15
Modified
2024-11-26 16:09
Severity ?
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB1B5DAC-CE54-43E4-89F6-6DFD7A65C8EA", "versionEndExcluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "2986D5BD-1936-41BD-A992-7672C019F27E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "42493B4F-0CF2-45F0-B72D-36F0597CC274", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "06F2E7D8-BB95-480D-AE3E-F9B97C3A5379", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "72B91784-38A9-4A2A-AA92-8AB558924BBD", "versionEndExcluding": "17.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9510E97A-FD78-43C6-85BC-223001ACA264", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*", "matchCriteriaId": "715F9721-D26C-4086-873F-837D0FCAF1A5", "versionEndExcluding": "2.9.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload." }, { "lang": "es", "value": "M\u00faltiples productos de Cisco est\u00e1n afectados por una vulnerabilidad en el motor de detecci\u00f3n de Snort que podr\u00eda permitir a un atacante remoto no autenticado omita una pol\u00edtica de archivos configurada para HTTP.\u0026#xa0;La vulnerabilidad es debido al manejo incorrecto de un encabezado de rango HTTP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes HTTP dise\u00f1ados a trav\u00e9s de un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante omitir la pol\u00edtica de archivos configurada para paquetes HTTP y entregar una carga \u00fatil maliciosa." } ], "id": "CVE-2021-1223", "lastModified": "2024-11-26T16:09:02.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-13T22:15:20.317", "references": [ { "source": "ykramarz@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2" }, { "source": "ykramarz@cisco.com", "url": "https://www.debian.org/security/2023/dsa-5354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2023/dsa-5354" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-693" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-01-13 22:15
Modified
2024-11-26 16:09
Severity ?
Summary
Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "72B91784-38A9-4A2A-AA92-8AB558924BBD", "versionEndExcluding": "17.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9510E97A-FD78-43C6-85BC-223001ACA264", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AFD5C16-FA94-4FDA-9378-F93661419098", "versionEndExcluding": "6.5.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "2986D5BD-1936-41BD-A992-7672C019F27E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.14.14:*:*:*:*:*:*:*", "matchCriteriaId": "3D320926-6890-4A7F-85E2-7F46C2791499", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "42493B4F-0CF2-45F0-B72D-36F0597CC274", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "06F2E7D8-BB95-480D-AE3E-F9B97C3A5379", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.17:*:*:*:*:*:*:*", "matchCriteriaId": "6F41C382-C849-465C-AF77-0A787CA03BA7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ADB3B5E-B17C-4D12-9ABE-1817CED279B2", "versionEndExcluding": "2.9.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network." }, { "lang": "es", "value": "M\u00faltiples productos de Cisco est\u00e1n afectados por una vulnerabilidad en el motor de detecci\u00f3n de aplicaciones de Snort que podr\u00eda permitir a un atacante remoto no autenticado omitir las pol\u00edticas configuradas en un sistema afectado.\u0026#xa0;La vulnerabilidad es debido a un fallo en el algoritmo de detecci\u00f3n.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes dise\u00f1ados que fluir\u00edan a trav\u00e9s de un sistema afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante omitir las pol\u00edticas configuradas y entregar una carga \u00fatil maliciosa a la red protegida." } ], "id": "CVE-2021-1236", "lastModified": "2024-11-26T16:09:02.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-13T22:15:20.583", "references": [ { "source": "ykramarz@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq" }, { "source": "ykramarz@cisco.com", "url": "https://www.debian.org/security/2023/dsa-5354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2023/dsa-5354" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-21 03:15
Modified
2024-11-21 05:44
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "55D9FC0B-0178-4CDB-BF16-4F7639D0777F", "versionEndIncluding": "17.0", "versionStartIncluding": "16.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "192828BB-1A24-4ECB-8E8C-B65E73026C12", "versionEndExcluding": "17.2.3", "versionStartIncluding": "17.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD7F46F8-B01B-4375-AACB-7DE1DBCB314E", "versionEndExcluding": "17.3.4", "versionStartIncluding": "17.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D7C49DC-8719-4EF6-9B3C-7BDAB9CF7C4B", "versionEndExcluding": "17.4.2", "versionStartIncluding": "17.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8E1FF0F-1AAE-45ED-9D82-0190423F3F4C", "versionEndExcluding": "17.5.1a", "versionStartIncluding": "17.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3EBA153C-315C-4FCC-8F6B-4C6FDD95DF4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe_sd-wan:*:*:*:*:*:*:*:*", "matchCriteriaId": "67CCCA4D-3460-4327-A6D2-5F5AEA765400", "versionStartIncluding": "17.2.1r", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de Cisco IOS XE SD-WAN Software podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios con privilegios de root. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de entradas por parte de la CLI del sistema. Un atacante podr\u00eda aprovechar esta vulnerabilidad al autenticarse en un dispositivo afectado y enviando entradas dise\u00f1adas a la CLI del sistema. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos en el sistema operativo subyacente con privilegios de root" } ], "id": "CVE-2021-1529", "lastModified": "2024-11-21T05:44:33.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-21T03:15:06.830", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103559 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1040585 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103559 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040585 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-17", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Integrated Services Module for VPN Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "141CA33C-7453-417F-8A16-A64CE97C9052", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267." }, { "lang": "es", "value": "Una vulnerabilidad en el motor criptogr\u00e1fico del m\u00f3dulo Cisco Integrated Services Module for VPN (ISM-VPN) que ejecute Cisco IOS Software podr\u00eda permitir que un atacante remoto sin autenticar provoque una denegaci\u00f3n de servicio (DoS) en un sistema afectado. Esta vulnerabilidad se debe a una gesti\u00f3n insuficiente de tr\u00e1fico VPN por parte de un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad enviando trafico VPN manipulado a un dispositivo afectado. Si se explota con \u00e9xito, esta situaci\u00f3n podr\u00eda permitir que el atacante consiga que el dispositivo se bloquee o se cierre de manera inesperada, lo que dar\u00eda como resultado una denegaci\u00f3n de servicio (DoS). Cisco Bug IDs: CSCvd39267." } ], "id": "CVE-2018-0154", "lastModified": "2024-11-21T03:37:37.330", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:00.373", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103559" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040585" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "04D19D8C-FACF-49B4-BA99-CC3A3FDADAFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*", "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB77D0EC-A448-4D97-8EB0-EA4956549A52", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C054973-91D8-439F-960F-02BF12A50632", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "79252E00-2D94-44AA-8601-E4AB4EA38A76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess9300-10x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "880B8176-B30D-443E-B5F1-1769B65978C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem." } ], "id": "CVE-2023-20066", "lastModified": "2024-11-21T07:40:28.413", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:14.547", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-23" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la caracter\u00edstica de Zone-Based Firewall del Software IOS XE de Cisco podr\u00edan permitir a un atacante remoto no autenticado hacer que el dispositivo se recargue o deje de reenviar el tr\u00e1fico a trav\u00e9s del firewall. Las vulnerabilidades se deben al manejo incompleto de los paquetes de la capa 4 a trav\u00e9s del dispositivo. Un atacante podr\u00eda explotar estas vulnerabilidades enviando una cierta secuencia de patrones de tr\u00e1fico a trav\u00e9s del dispositivo. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante hacer que el dispositivo recargara o dejara de reenviar el tr\u00e1fico a trav\u00e9s del cortafuegos, lo que resultar\u00eda en una denegaci\u00f3n de servicio. Para obtener m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, v\u00e9ase la secci\u00f3n de detalles de este aviso" } ], "id": "CVE-2020-3480", "lastModified": "2024-11-21T05:31:09.360", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.120", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe_sd-wan:*:*:*:*:*:*:*:*", "matchCriteriaId": "2108544A-5C67-483F-926E-0830CC7808FA", "versionEndIncluding": "17.2.1r", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B7C13F-46C5-460A-A6C9-3837A28A0CE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "372CB4D6-BB22-4521-9C18-C0A663717168", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de Cisco IOS XE SD-WAN Software podr\u00eda permitir a un atacante local autenticado inyectar comandos arbitrarios para ejecutarlos con privilegios de nivel de root en el sistema operativo subyacente. Esta vulnerabilidad es debido a una insuficiente comprobaci\u00f3n de entrada en determinados comandos de la CLI. Un atacante podr\u00eda explotar esta vulnerabilidad al autenticarse en un dispositivo afectado y enviando entradas dise\u00f1adas a la CLI. El atacante debe estar autenticado como usuario administrativo para ejecutar los comandos afectados. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos con privilegios de nivel de root" } ], "id": "CVE-2021-34725", "lastModified": "2024-11-21T06:11:03.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:19.093", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-25 21:15
Modified
2024-11-21 04:23
Severity ?
Summary
A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ABA6B44-E3FB-4B9C-8148-D9F10E617DB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B9D6819-2CFC-428A-8C51-F0D4C55D5B29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AC0C7-6E96-4A72-B330-33BAF004B4C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by sending IPv6 traffic through an affected device that is configured with UTD. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en Unified Threat Defense (UTD) en el Software Cisco IOS XE, podr\u00eda permitir a un atacante remoto no autenticado causar que un dispositivo afectado se recargue. La vulnerabilidad es debido a la comprobaci\u00f3n inapropiada de los paquetes IPv6 por medio de la funci\u00f3n UTD. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tr\u00e1fico IPv6 por medio de un dispositivo afectado que est\u00e9 configurado con UTD. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo se recargue, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2019-12657", "lastModified": "2024-11-21T04:23:16.767", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T21:15:10.890", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-utd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-utd" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 05:44
Severity ?
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6\\)i1:*:*:*:*:*:*:*", "matchCriteriaId": "BEAFD220-48D7-46EE-8537-A69C5F8D0F2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svr1:*:*:*:*:*:*:*", "matchCriteriaId": "806D2FF1-EADA-44C8-94BD-6BC18D138150", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svr2:*:*:*:*:*:*:*", "matchCriteriaId": "643D7544-34DA-46D9-831F-421ED00F3579", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svr3:*:*:*:*:*:*:*", "matchCriteriaId": "F6354447-07DF-4913-82D9-BF249663499F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svs:*:*:*:*:*:*:*", "matchCriteriaId": "46EC35AA-4BD3-4FBB-878D-3313D37D9AAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svs1:*:*:*:*:*:*:*", "matchCriteriaId": "5DAC36DC-F4C5-4C4C-9C27-20FD45AA4A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svt1:*:*:*:*:*:*:*", "matchCriteriaId": "66BD52DF-E396-415D-B46E-A8814579A01F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svt2:*:*:*:*:*:*:*", "matchCriteriaId": "72A7CF9A-E1A7-4C1B-9015-5BC577805D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svu1:*:*:*:*:*:*:*", "matchCriteriaId": "6C9711B4-23FF-4C41-86F5-94D5E941453B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*", "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*", "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy5:*:*:*:*:*:*:*", "matchCriteriaId": "5F2834B6-AA9D-4FDC-A228-CED66C799849", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy6:*:*:*:*:*:*:*", "matchCriteriaId": "B3426024-7199-4B7B-90CB-CE83FD2E0878", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy7:*:*:*:*:*:*:*", "matchCriteriaId": "BF163F6F-1A6D-4AA9-AAC2-52249BB28421", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy8:*:*:*:*:*:*:*", "matchCriteriaId": "CD250CC8-B26A-424E-A737-97F2A7E7C4CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*", "matchCriteriaId": "D8C2BB1F-79DF-4471-B75F-C22CEBB5380F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e5:*:*:*:*:*:*:*", "matchCriteriaId": "6F5A55B3-49E4-4C48-B942-4816504BAA30", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e5a:*:*:*:*:*:*:*", "matchCriteriaId": "B5BDAB63-EA0E-486D-B146-7E0060F70066", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e6:*:*:*:*:*:*:*", "matchCriteriaId": "62AADD63-CEA3-461B-94EA-0CDAB4A2ED00", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e7:*:*:*:*:*:*:*", "matchCriteriaId": "EB704746-C27B-4C6B-948C-B8C0A3F40782", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e8:*:*:*:*:*:*:*", "matchCriteriaId": "F354F8F6-70D3-43EE-BF08-DFB87E83E847", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e9:*:*:*:*:*:*:*", "matchCriteriaId": "62F908B0-7ECE-40F8-8549-29BD1A070606", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10:*:*:*:*:*:*:*", "matchCriteriaId": "378E67DD-779C-4852-BF29-38C2DFFB1BBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10a:*:*:*:*:*:*:*", "matchCriteriaId": "9033ACC7-1CCC-44E7-8275-73499C0E6E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10b:*:*:*:*:*:*:*", "matchCriteriaId": "2436CB44-A933-4885-8BD2-E2AAEE7CC1AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*", "matchCriteriaId": "BBF92BEC-AA46-46DF-8C1E-956F3E506E69", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*", "matchCriteriaId": "8C226FE9-61A0-4873-B277-1B8ADB397B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea2:*:*:*:*:*:*:*", "matchCriteriaId": "2D9C3A73-E4E1-4C0F-86D4-B796069E4EE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea3:*:*:*:*:*:*:*", "matchCriteriaId": "FD5BD905-75C3-47AE-8D19-6225BD808B37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea4:*:*:*:*:*:*:*", "matchCriteriaId": "56DE452A-6852-4879-9187-8A152E6E260E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea5:*:*:*:*:*:*:*", "matchCriteriaId": "9A6367C8-C9D7-4965-BD9C-1DD4A2FCE2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea6:*:*:*:*:*:*:*", "matchCriteriaId": "BD3047E4-BCC3-41A7-9DCD-15C25D14EC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea7:*:*:*:*:*:*:*", "matchCriteriaId": "7785E177-C04E-4170-9C35-B4259D14EA85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea8:*:*:*:*:*:*:*", "matchCriteriaId": "8CAE727E-E552-4222-8FF0-6146A813BDEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea9:*:*:*:*:*:*:*", "matchCriteriaId": "C7850295-C728-4448-ABA7-D01397DBBE5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea9a:*:*:*:*:*:*:*", "matchCriteriaId": "7C104A47-53EE-47FC-BAE5-21925BEE98E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec1:*:*:*:*:*:*:*", "matchCriteriaId": "65589A68-58A4-4BD4-8A26-C629AE610953", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec2:*:*:*:*:*:*:*", "matchCriteriaId": "C8A64C8F-6380-47CA-8116-E3438B953F84", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "6ABBCE48-B9D1-4EFB-BF64-CF30F5294EB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "9D54D10E-D94E-4731-9988-4EC1786FF4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4n\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "4DC02AA6-E046-4EC9-9FFB-8B2C76FBE027", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4o\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BB34B-D902-4064-BADC-56B5379E92CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4o\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "55D0A0A2-DB62-4C92-9877-CF8CA01B1A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4p\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "2316E962-6C56-4F45-9575-274506B9D4C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4q\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "42D3DFE3-7576-4D56-ABD2-425C28B56960", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4s\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "A39AFD5E-8FCA-4EC6-9472-FD208CB2A555", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "E027FB12-862F-413E-AA2B-4BBD90AE3650", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "DD28874B-148A-4299-9AA1-67A550B25F8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2b:*:*:*:*:*:*:*", "matchCriteriaId": "45B80CBC-961F-4EE8-A998-C0A827151EDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2c:*:*:*:*:*:*:*", "matchCriteriaId": "E7131776-5DEB-4B96-8483-B81B538E24FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*", "matchCriteriaId": "BE991877-18E0-4374-A441-C2316085CCA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*", "matchCriteriaId": "7A472B96-0DDE-49DD-A7E3-A82DD6AEB3DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "3A2EB46D-16E0-4C31-8634-C33D70B5381A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "757EB1A1-4764-4108-9AB1-F33CF9CEE574", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "F29B2E6F-ED6C-4568-9042-7A1BD96A9E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5c\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "7803B445-FE22-4D4B-9F3A-68EFE528195E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "199DCF1B-8A1E-47CC-87A6-64E6F21D8886", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0a:*:*:*:*:*:*:*", "matchCriteriaId": "C5B78669-3B28-4F1D-993D-85282A7D0E96", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0c:*:*:*:*:*:*:*", "matchCriteriaId": "DD05109E-1183-419D-96A1-9CD5EA5ECC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "D3C73A3A-4B84-476F-AC3C-81DCB527E29A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1a:*:*:*:*:*:*:*", "matchCriteriaId": "7551128E-9E23-4C42-A681-6BE64D284C93", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1s:*:*:*:*:*:*:*", "matchCriteriaId": "0EB7BFE1-06ED-4B45-8B4F-2B309B8D6342", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "5DEE2C71-C401-43D1-86DC-725FE5FDF87E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2a:*:*:*:*:*:*:*", "matchCriteriaId": "1758F264-96F9-4EE9-9CA9-AD5407885547", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2b:*:*:*:*:*:*:*", "matchCriteriaId": "FB2842F6-4CD5-457C-AC75-241A5AB9534B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "5ABE0470-E94A-4CAF-865D-73E2607A0DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)eb:*:*:*:*:*:*:*", "matchCriteriaId": "A9CCD7E3-C62B-4151-96FF-1175D4896E95", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "6437E689-A049-4D48-AB7A-49CA7EBDE8B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0a:*:*:*:*:*:*:*", "matchCriteriaId": "110B699D-169E-4932-A480-6EBB90CAE94B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0b:*:*:*:*:*:*:*", "matchCriteriaId": "A4C12918-E5BB-465E-9DA4-06B7351DD805", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0s:*:*:*:*:*:*:*", "matchCriteriaId": "4862C453-8BD7-4D53-B2D6-CE3E44A4915A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "D0C4E1F4-AD64-418C-A308-85501E0F3EA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1a:*:*:*:*:*:*:*", "matchCriteriaId": "27EF41C6-A0D0-4149-BC5D-B31C4F5CC6D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "57ED9CDC-FC03-4DA7-A791-CE61D0D8364D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2a:*:*:*:*:*:*:*", "matchCriteriaId": "AB8C3BBA-4829-4006-B7EB-F552D86922C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2b:*:*:*:*:*:*:*", "matchCriteriaId": "29FE4D84-423F-4A5E-9B06-D5231BF1E03E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "F980EFA3-BB92-49D3-8D5F-2804BB44ABB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3a:*:*:*:*:*:*:*", "matchCriteriaId": "6935EBC4-3881-46F4-B608-8E6C9EF8E37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3k:*:*:*:*:*:*:*", "matchCriteriaId": "3D6D0AA7-E879-4303-AB2D-4FEF3574B60E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e4:*:*:*:*:*:*:*", "matchCriteriaId": "345C9300-CAC2-4427-A6B4-8DBC72573E00", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e5:*:*:*:*:*:*:*", "matchCriteriaId": "64BFCF66-DE06-46DA-8F9D-60A446DC0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e99:*:*:*:*:*:*:*", "matchCriteriaId": "D8BB9177-AC8E-4B16-97C1-8F349FD853D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7a\\)e0b:*:*:*:*:*:*:*", "matchCriteriaId": "1374E243-4EC2-4A81-991C-B5705135CAD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7b\\)e0b:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA6101-94BA-4209-8243-A56AF02963EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(8\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "FFF00927-80B0-4BE3-BF7C-E663A5E7763A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(8\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "9795E31D-A642-4100-A980-CD49C291AB7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(234k\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "93681DCF-D5ED-4909-B41F-C7CB975DE282", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(0\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "1724DF49-B5A4-4EA6-8733-1672455BB3BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy1:*:*:*:*:*:*:*", "matchCriteriaId": "7E599088-5071-469B-980F-4BA3026856C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc6:*:*:*:*:*:*:*", "matchCriteriaId": "A3C779C9-3B83-4B26-8942-B8475FB3B5D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc8:*:*:*:*:*:*:*", "matchCriteriaId": "02ACA99D-5784-4F5F-AB83-F55DF8774E94", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc9:*:*:*:*:*:*:*", "matchCriteriaId": "DFFB9F99-8751-442B-9419-C2AB522D2ADC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "matchCriteriaId": "5E33FD88-8183-40EF-97A1-2766A4BBFBE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jca7:*:*:*:*:*:*:*", "matchCriteriaId": "A6135D11-F4C2-4B6C-BC63-1132499D64A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jca8:*:*:*:*:*:*:*", "matchCriteriaId": "3B43CA9C-977B-4C99-A520-0BCDA5D2A700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jca9:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD3CA-FAA4-4BCA-883B-B871B8748C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd3:*:*:*:*:*:*:*", "matchCriteriaId": "D9B59D8B-E71A-4671-BA0B-00E56498E280", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd4:*:*:*:*:*:*:*", "matchCriteriaId": "956C0089-E5AE-4289-B6D7-A8AB3C39AAA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd5:*:*:*:*:*:*:*", "matchCriteriaId": "333468BC-41F0-46ED-9561-D7D2CE6AC267", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "matchCriteriaId": "09DBAA17-61D7-4EE4-A70D-A7200DF36C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd7:*:*:*:*:*:*:*", "matchCriteriaId": "DF17EADC-5812-47FD-A243-287837CEC1E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd8:*:*:*:*:*:*:*", "matchCriteriaId": "5733BCBA-B3CE-4B18-9F7B-51CE17AAEF89", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd9:*:*:*:*:*:*:*", "matchCriteriaId": "BE8CF99C-B097-4964-B07C-FBB28EB37681", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd11:*:*:*:*:*:*:*", "matchCriteriaId": "79DC64FF-E6F4-4FEE-87A2-14DF0DA55B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd12:*:*:*:*:*:*:*", "matchCriteriaId": "CBA4B81F-7FCA-4666-8602-F6C77A4673E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd13:*:*:*:*:*:*:*", "matchCriteriaId": "E2403659-B7AD-40CE-AF88-FE2BEF0929E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd14:*:*:*:*:*:*:*", "matchCriteriaId": "7D1F53B1-E9FA-4480-8314-C531073B25CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd16:*:*:*:*:*:*:*", "matchCriteriaId": "498030A3-0AFF-4D74-98D6-74C9447E5B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd17:*:*:*:*:*:*:*", "matchCriteriaId": "BDCBDB71-59D7-481E-84FF-8772930F857B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda7:*:*:*:*:*:*:*", "matchCriteriaId": "1C5906E4-31B7-45B6-B7D4-493B64741D52", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda8:*:*:*:*:*:*:*", "matchCriteriaId": "09807F0F-E487-447B-8A79-96CB90858891", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda9:*:*:*:*:*:*:*", "matchCriteriaId": "01A21ED6-B633-4B59-BD32-128D0E2B3563", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda11:*:*:*:*:*:*:*", "matchCriteriaId": "CA7AF17D-2E1E-47D7-9356-4185A5F09BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda12:*:*:*:*:*:*:*", "matchCriteriaId": "9FBF7AB3-6BA0-4ED8-9496-2CA4C28F9C8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda13:*:*:*:*:*:*:*", "matchCriteriaId": "09664703-4AF6-4213-AB74-9294DE80E648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda14:*:*:*:*:*:*:*", "matchCriteriaId": "638B3FE5-39B1-47E7-B975-A2A88C68B573", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda16:*:*:*:*:*:*:*", "matchCriteriaId": "04D5820C-2E74-4C66-932C-00FF3D064F09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda17:*:*:*:*:*:*:*", "matchCriteriaId": "65F67B44-4215-48BC-A4DA-279178C4A6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)je:*:*:*:*:*:*:*", "matchCriteriaId": "2955A319-04AC-4D0C-80B7-0C90503908C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf:*:*:*:*:*:*:*", "matchCriteriaId": "B0EF13B6-A743-41D1-BB31-F17C3586C8AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf1:*:*:*:*:*:*:*", "matchCriteriaId": "0B4F7A75-1D0B-4F55-868C-99DBB67AE1AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf2:*:*:*:*:*:*:*", "matchCriteriaId": "37875B18-434B-4218-BAAF-2B593E188180", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf4:*:*:*:*:*:*:*", "matchCriteriaId": "26BAC234-D00C-4407-A1FE-E45A14D1BDAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf5:*:*:*:*:*:*:*", "matchCriteriaId": "C42E2869-F179-49B7-A4E8-0F4E8EA953CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf6:*:*:*:*:*:*:*", "matchCriteriaId": "7A58711A-F8C9-4F25-97D7-AE8AE64F3912", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf7:*:*:*:*:*:*:*", "matchCriteriaId": "BF4E7B19-75DF-4811-BEE9-28E7B15ED6F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf8:*:*:*:*:*:*:*", "matchCriteriaId": "DE3ECC04-345F-4DAE-98F7-04E082BAEC3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf9:*:*:*:*:*:*:*", "matchCriteriaId": "6A919122-DE62-4032-80DF-F77C1D80B387", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf10:*:*:*:*:*:*:*", "matchCriteriaId": "9C5B0248-7C59-49F7-A1BC-FE6F5A8E535B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf11:*:*:*:*:*:*:*", "matchCriteriaId": "68958043-1212-42AF-A205-DB731ED55114", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf12:*:*:*:*:*:*:*", "matchCriteriaId": "84AE6EB6-EF3F-4DE2-ABEC-71F9010BFF0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf12i:*:*:*:*:*:*:*", "matchCriteriaId": "DD6F56B5-BE84-434D-AEC8-EB0764A832FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf14:*:*:*:*:*:*:*", "matchCriteriaId": "786741B1-2502-4F2F-A943-C50720A73D60", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf14i:*:*:*:*:*:*:*", "matchCriteriaId": "02693A73-85AE-4AFE-81B2-11A85251CBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf15:*:*:*:*:*:*:*", "matchCriteriaId": "83EFE0BC-2487-458C-B8AB-33600B9EB986", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jg:*:*:*:*:*:*:*", "matchCriteriaId": "746D8C22-4A3E-4EDB-96A1-923EFF2FD5C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jg1:*:*:*:*:*:*:*", "matchCriteriaId": "8BB02DEB-81D4-4A05-BDD5-3B8BC7184159", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jh:*:*:*:*:*:*:*", "matchCriteriaId": "B18C3383-28B0-435E-AF08-9739DADAE4E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jh1:*:*:*:*:*:*:*", "matchCriteriaId": "08C9CA39-3515-4226-8453-0B5FC62546D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji1:*:*:*:*:*:*:*", "matchCriteriaId": "19AAE85B-A2E3-4758-9DAF-B4BD7C667DA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji3:*:*:*:*:*:*:*", "matchCriteriaId": "1658FFCF-7433-4AFB-9D59-BD6CC14A4D28", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji4:*:*:*:*:*:*:*", "matchCriteriaId": "D2CA6116-2C6B-431B-BA88-63B180A00DA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji5:*:*:*:*:*:*:*", "matchCriteriaId": "C2377350-7B69-4C49-889A-D63A3E4C1002", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji6:*:*:*:*:*:*:*", "matchCriteriaId": "2913C352-E21F-4ECE-8A13-BA21CC00D02E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jj:*:*:*:*:*:*:*", "matchCriteriaId": "8AD90F4A-2A86-4A98-A157-D93C382717A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jj1:*:*:*:*:*:*:*", "matchCriteriaId": "B8FB2D76-9BE1-4C39-A3B0-BD6F45E20E11", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk:*:*:*:*:*:*:*", "matchCriteriaId": "1739E9AD-154D-40C2-A761-F7133BC06C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk1:*:*:*:*:*:*:*", "matchCriteriaId": "FA700809-C25D-49F8-B930-7459F8AE9DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk1t:*:*:*:*:*:*:*", "matchCriteriaId": "2AEB7B3E-4E91-477F-BD62-9A28578CCA80", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk2:*:*:*:*:*:*:*", "matchCriteriaId": "58C5D255-C0FE-47E6-A920-3539306F9845", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk2a:*:*:*:*:*:*:*", "matchCriteriaId": "7C8DF3B4-A424-4B70-9116-28E2C4DFB776", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk3:*:*:*:*:*:*:*", "matchCriteriaId": "4677B840-6636-4D8C-9E1C-47FEB8F3116A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk4:*:*:*:*:*:*:*", "matchCriteriaId": "917D5477-E47E-4A01-979A-C9A0993BE34B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk5:*:*:*:*:*:*:*", "matchCriteriaId": "09EC7701-3B46-4CFE-9EE5-2EA393D5A6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk6:*:*:*:*:*:*:*", "matchCriteriaId": "4E18F8C6-E592-4507-8B93-E9AEA5C12CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk100:*:*:*:*:*:*:*", "matchCriteriaId": "3BF0C320-9055-4E71-808A-BF2B8E00B443", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn13:*:*:*:*:*:*:*", "matchCriteriaId": "49B4A0C4-B0CF-4040-9EB0-1529BCAD0DF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn14:*:*:*:*:*:*:*", "matchCriteriaId": "4071E320-789E-4E1D-982B-C265F4228FEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn15:*:*:*:*:*:*:*", "matchCriteriaId": "8EC38DE9-5D5D-452A-AC42-C1D24418FDB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpc5:*:*:*:*:*:*:*", "matchCriteriaId": "83B45095-526D-4BC5-A16B-6B5741F07FD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi1:*:*:*:*:*:*:*", "matchCriteriaId": "C3A2E770-2D7A-4A09-AE89-B58F01FDE1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi1t:*:*:*:*:*:*:*", "matchCriteriaId": "B6546067-A0AD-4BCB-8519-1DF018EBF804", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi4:*:*:*:*:*:*:*", "matchCriteriaId": "3AE13E73-F2E2-4F8D-B236-940C74335E3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi5:*:*:*:*:*:*:*", "matchCriteriaId": "5E08CCB1-054E-4ABB-8A68-5DC5D8464ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi5s:*:*:*:*:*:*:*", "matchCriteriaId": "7AFA615E-E4DE-4D9B-B666-ADEF30B33059", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi6a:*:*:*:*:*:*:*", "matchCriteriaId": "E790F111-F2C4-4898-BC24-D09C213F62DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi7:*:*:*:*:*:*:*", "matchCriteriaId": "92A0E2C0-519E-4DFA-897E-DF5DE59434A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi8:*:*:*:*:*:*:*", "matchCriteriaId": "C8143E1F-A22C-4222-8EDF-82B615ADB082", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj2:*:*:*:*:*:*:*", "matchCriteriaId": "D3BF63D2-734D-41F4-8FE0-7F07F482AA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj2t:*:*:*:*:*:*:*", "matchCriteriaId": "BD4E1437-2511-40ED-848A-FFE4542D8B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj3:*:*:*:*:*:*:*", "matchCriteriaId": "568E1EE8-78E7-4E24-88D1-9D42DE500F8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj3a:*:*:*:*:*:*:*", "matchCriteriaId": "37F71B84-9188-4333-95B1-0801F03BC496", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj4:*:*:*:*:*:*:*", "matchCriteriaId": "A42E49E0-08A9-49DF-B67D-537618A8881A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj5:*:*:*:*:*:*:*", "matchCriteriaId": "806D68A3-6E80-4184-A5D7-FBA718B66BA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj6:*:*:*:*:*:*:*", "matchCriteriaId": "55BEDA52-B21D-4693-8E70-88350FDCACD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj7:*:*:*:*:*:*:*", "matchCriteriaId": "3E2365E7-F80F-430D-8F23-04191DE26DDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpk:*:*:*:*:*:*:*", "matchCriteriaId": "9D6F2D03-4959-4AF3-ABEC-77751C40A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpk1:*:*:*:*:*:*:*", "matchCriteriaId": "BD5AE65B-2974-47D5-9023-AA1FB2031DF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpk2:*:*:*:*:*:*:*", "matchCriteriaId": "35B2299C-0303-4E0B-B194-7404F8C7FF96", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*", "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "237D305E-016D-4E84-827C-44D04E3E0999", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "E993A32E-D2AF-4519-B4C9-7F576649D20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "7260A66D-D477-440E-9A87-C05F9BD9E67C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "31059ED1-4D82-43D7-8EF7-042125289CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "3B813F19-1B37-48F4-99EC-05E0CAA861FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*", "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy3:*:*:*:*:*:*:*", "matchCriteriaId": "662ACAD0-7E80-4CB5-8409-03E72A3C59D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy4:*:*:*:*:*:*:*", "matchCriteriaId": "A43EE852-5F22-4387-8332-A12FF3306210", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "4151B2B1-B17F-4F1D-A211-34C7DB84E442", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "37B550C9-B2E4-44EE-8E0B-54D150C69A0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "BEBBA614-74E7-43C7-8D33-ADF4BD79D477", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "A7A852A3-7CAC-4D35-A583-556D17A0F7E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "DBF5D54D-4403-4C5E-AA65-9FD8661E283B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "1C89048E-2A5F-4818-92DB-812BB8FEDC90", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "9AA83229-767A-40EA-AE03-53DA0DD40B26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*", "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7a:*:*:*:*:*:*:*", "matchCriteriaId": "A55379B7-2787-4BE6-8960-204C074F4CD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "8AABDAB3-6329-48CF-BB49-DA2046AB9048", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m9:*:*:*:*:*:*:*", "matchCriteriaId": "C96E41FF-DD4B-4D55-8C96-248C9A15226B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m10:*:*:*:*:*:*:*", "matchCriteriaId": "64F7ACB5-4FE5-4B07-8B4D-28DF8D655199", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "C63FF7C4-D9CE-4D6C-B36E-0C0DC06F453E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0d:*:*:*:*:*:*:*", "matchCriteriaId": "29F1BC11-BD27-4465-B92E-B01248B2EAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0e:*:*:*:*:*:*:*", "matchCriteriaId": "5A2DB2F4-DA30-4250-834D-B60D74B7B1F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0f:*:*:*:*:*:*:*", "matchCriteriaId": "C5323B67-7A30-44B6-B3FB-0148444F1725", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "D4408CD8-DC1D-4102-924B-E9E28FC5CECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "C2A39749-3A95-41B6-850B-4D388E6242B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "67B663F9-DBF4-4EEE-836D-C83BF99A682A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "55E780F3-D378-4201-AC69-79C356EE9CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*", "matchCriteriaId": "28FE5158-FA37-476B-8289-11733BB9AFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*", "matchCriteriaId": "24AE7F08-FB39-4E35-81AD-0186F2A539D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6a:*:*:*:*:*:*:*", "matchCriteriaId": "447FAF3B-8E93-4A2C-A8B1-1A2F7D958754", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s7:*:*:*:*:*:*:*", "matchCriteriaId": "08E2628F-456D-4471-A914-D92157725CB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s8:*:*:*:*:*:*:*", "matchCriteriaId": "CCA37E61-7EA5-45F3-87F6-432B591A79BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s9:*:*:*:*:*:*:*", "matchCriteriaId": "4AE143DA-B2AA-47C3-BA8D-F0C02AFF36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s10:*:*:*:*:*:*:*", "matchCriteriaId": "4C1F539B-8422-43AD-8BFB-E57622035B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "5F0C961B-833E-4F45-AAD0-DB8CDBC3A988", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)sn1a:*:*:*:*:*:*:*", "matchCriteriaId": "D604EC27-EC42-435C-93E4-2DCB62AEA3D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "9613EE90-A90A-4817-A5A1-F78A9F3BA571", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "87A96A92-02E7-440C-9E46-0FBE8CE75E44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "03F1AEF3-08BD-4CC0-A36A-D26D550853E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "8DD9FF45-C8C2-42E2-B329-48C037A10521", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "36CBB93A-A8C8-477E-B530-B0058C3D15B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "075BBA36-281F-4164-A1ED-04A2B3589B00", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "DFB675E0-5497-4307-9B1C-4CBFAEE612FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy1:*:*:*:*:*:*:*", "matchCriteriaId": "346BD6D0-AAF2-4C9A-8DD3-8C710302DCA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "5A5B7053-7F9C-432C-B6F1-DAC00B0C9619", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy3:*:*:*:*:*:*:*", "matchCriteriaId": "0D029D52-65E5-4129-AB47-E873F53799CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy4:*:*:*:*:*:*:*", "matchCriteriaId": "31605A68-9398-4239-A137-DD0516BD2660", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy5:*:*:*:*:*:*:*", "matchCriteriaId": "727E596A-295D-4D70-810A-436FC6A4415D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy6:*:*:*:*:*:*:*", "matchCriteriaId": "368210A0-CC15-4FB9-8334-4ED475523C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy7:*:*:*:*:*:*:*", "matchCriteriaId": "D37EF429-EE6B-4A72-9D76-4FC1E6E19E01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy8:*:*:*:*:*:*:*", "matchCriteriaId": "9969CCF7-EAD0-4BEA-BCDB-F22A1E0C7C18", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "3A259566-AA04-4DE8-900D-865384E56C8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "6CF70F3C-FAC8-4691-AF95-1B5B828A9D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "AF08E7CE-DE01-43B2-A9F0-1CE657E79260", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "BC500D08-0DE1-4AA8-AE97-0CF17A706430", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "E86EA2EC-7FEA-4AE8-8CE0-45CA3C21B943", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "5CFF6E14-D29F-41F3-BD25-A1DB0A464592", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)xb:*:*:*:*:*:*:*", "matchCriteriaId": "0D604189-E382-47B3-B9D3-A6D2EA3B2C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "716EC9AA-0569-4FA7-A244-1A14FA15C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "EA965B88-3464-4320-B9C4-594C49C9C0F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*", "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4b:*:*:*:*:*:*:*", "matchCriteriaId": "90950C85-D631-4F60-AB3E-3ED1D74D56B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4c:*:*:*:*:*:*:*", "matchCriteriaId": "CD79CA0D-7D90-4955-969A-C25873B0B9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "FFD51F00-C219-439F-918E-9AF20A6E053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6a:*:*:*:*:*:*:*", "matchCriteriaId": "57BCB671-7ED0-43D5-894F-8B3DBF44E68E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "D4802BC7-F326-4F6E-9C74-04032FF35FEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "DEDE3BCF-B518-47B0-BD3B-0B75515771E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m9:*:*:*:*:*:*:*", "matchCriteriaId": "1A5C9BF5-0C29-4B50-9A86-29F0ECD44F1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m10:*:*:*:*:*:*:*", "matchCriteriaId": "B1B0621A-D7A2-415B-91ED-674F2FB4227B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m11:*:*:*:*:*:*:*", "matchCriteriaId": "3D9D7FDD-8CE6-4E83-A186-734BC5546E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m11a:*:*:*:*:*:*:*", "matchCriteriaId": "271D901A-3196-4653-A04E-07A6BC13B44D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "1194A7BD-CB51-42CD-96E6-9ACF126DD8CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*", "matchCriteriaId": "CB52603C-CED4-4330-BB53-DDDFEA83882A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "F40A87C1-5EDB-4B50-84CF-729F5037E870", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*", "matchCriteriaId": "E3BFDBE4-7AD9-418F-8DA5-F97BB37E46BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "42C9B84C-F9DC-4F9E-82F2-04004D539C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "5E246B9E-F93F-4BB2-9BA4-438FCC4A711B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "DE884ADE-FD51-4F10-89A8-D871E7407C83", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s5:*:*:*:*:*:*:*", "matchCriteriaId": "B00BF54E-CBFB-4ECD-9EDF-0A8331AF2BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6:*:*:*:*:*:*:*", "matchCriteriaId": "AC22B2CD-5154-4055-A6A7-4C31B84B032B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6a:*:*:*:*:*:*:*", "matchCriteriaId": "10082A46-7AD3-4533-9A15-267953D9E642", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6b:*:*:*:*:*:*:*", "matchCriteriaId": "7ED8D1FE-5880-484E-810B-B1CDC2C9F7CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s7:*:*:*:*:*:*:*", "matchCriteriaId": "6ADD1575-BB35-40CE-8452-3D34E25995B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s8:*:*:*:*:*:*:*", "matchCriteriaId": "67FE59A3-5BA1-4C68-8959-A5B0CA61CDB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9:*:*:*:*:*:*:*", "matchCriteriaId": "B6B02867-F082-4A57-9E2E-12B0F4C77526", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9a:*:*:*:*:*:*:*", "matchCriteriaId": "E8389200-0585-456E-8D0B-D725266ADBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10:*:*:*:*:*:*:*", "matchCriteriaId": "EFEF03FA-FBF2-477F-A5E2-67F47610897A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10a:*:*:*:*:*:*:*", "matchCriteriaId": "0969524D-EB41-47F0-8370-2E38ED7493BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10b:*:*:*:*:*:*:*", "matchCriteriaId": "91D97C79-48C6-4A3E-8C10-AC04BFDF2951", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "C84498B4-7002-44D1-B2B7-B43F3081D258", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn0a:*:*:*:*:*:*:*", "matchCriteriaId": "E10003D7-8501-4A8C-AED1-A9F9B79D0666", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "0F61B07A-7933-476F-951A-AD0019D2443D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "41939712-5075-4924-ABF2-467430B37197", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "E7CBC8C7-E3B2-4659-9B47-C0F16817F46A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "3DC59C3E-A2A4-4A1A-B561-E411D7DE85E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "945363EE-FE7A-44ED-A4A0-942A1F9B2702", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "F1CEA598-B4E5-44E6-AA1A-79DC4FE3B62E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "2481A9F2-2C99-4A78-B8B4-0D073A6CFED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn2:*:*:*:*:*:*:*", "matchCriteriaId": "667CB7FD-280B-42D6-9E45-EA04A1DC7701", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn3:*:*:*:*:*:*:*", "matchCriteriaId": "65DD79B6-A44A-447F-A69D-C7C4193F5C1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*", "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "204B0A52-F6AB-406B-B46D-E92F2D7D87F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "700D0D31-138B-4F9A-8C76-3AF8B9D2C59C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "B843CEE5-4D53-414D-95C7-4BA515818E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "1BB5DABC-4DAF-4696-A8AE-D4B6B188B9EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "72480900-6E08-425F-965D-143B348E374A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "1EBA0926-E790-4B1C-A549-5B7D2F040E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "12D439A6-E8A8-4389-A7C8-2F4BCB7C3854", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp:*:*:*:*:*:*:*", "matchCriteriaId": "4E903D9F-530D-4597-ABA9-4C1CFB79814B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp1:*:*:*:*:*:*:*", "matchCriteriaId": "9AE10B51-53FB-4F30-BAA0-0BD92C3D5C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp2:*:*:*:*:*:*:*", "matchCriteriaId": "5060BAEA-DF8F-4B85-84F5-1410FD45C733", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp3:*:*:*:*:*:*:*", "matchCriteriaId": "CB56857D-029C-4DA8-B439-F1B89EA32074", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp4:*:*:*:*:*:*:*", "matchCriteriaId": "7F91AC2D-86F7-4618-A31B-DE081D4C21BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp5:*:*:*:*:*:*:*", "matchCriteriaId": "D25B94F9-F10F-47CE-8340-CE56E7ED31E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp6:*:*:*:*:*:*:*", "matchCriteriaId": "8C32C536-640C-468D-872F-442697DB9EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp7:*:*:*:*:*:*:*", "matchCriteriaId": "38DE4F33-A677-4848-BB33-10C4A4655735", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp8:*:*:*:*:*:*:*", "matchCriteriaId": "BF0A4820-F737-4A3A-8A08-E2C3EE6F6E66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp8a:*:*:*:*:*:*:*", "matchCriteriaId": "83758252-FF68-432F-8670-AABE1DD0C425", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp9:*:*:*:*:*:*:*", "matchCriteriaId": "0894FC09-880C-44D5-B67D-81C92D96D790", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t0a:*:*:*:*:*:*:*", "matchCriteriaId": "6DDCF08B-3A61-4B3D-BF35-ABB5F11EA7E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "5609B342-D98E-4850-A0FE-810699A80A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1a:*:*:*:*:*:*:*", "matchCriteriaId": "691BA27E-77AB-4A30-916D-3BB916B05298", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*", "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "EC1DB8C1-7F7D-4562-A317-87E925CAD524", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "1A1887D9-E339-4DC6-BE24-A5FF15438B2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "8AB2645F-C3BF-458F-9D07-6D66E1953730", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3a:*:*:*:*:*:*:*", "matchCriteriaId": "1B2303A3-CAF1-4DBA-BB6E-F205C23DCE6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "686FD45C-7722-4D98-A6D7-C36CAC56A4AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "871E33AC-B469-47BA-9317-DC9E3E9BF5C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "C4091CAC-BFAA-404C-A827-4DA9EADDF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6a:*:*:*:*:*:*:*", "matchCriteriaId": "E0DA9FCA-4166-4084-96AF-E82CC4A4DB25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6b:*:*:*:*:*:*:*", "matchCriteriaId": "369A99E0-3451-41D1-8C56-5352EA689950", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "33D4A7FA-E4E0-49C2-97FD-A547A1612F75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B918F-A28C-4B5A-A566-6E588B4F6696", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m9:*:*:*:*:*:*:*", "matchCriteriaId": "436114F2-D906-4469-99C4-10B75253B3D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "466F2336-03D9-4842-BC3D-861749756B9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(4\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "494F7651-927A-418D-B01A-1C30BFE28560", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(5\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "E9ACFB65-C99B-4402-A8E5-914533FF3F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "F805324A-1593-4B48-B597-CF870D35944B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "C78D1111-D91D-4E43-BC47-86EB37AACF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn2:*:*:*:*:*:*:*", "matchCriteriaId": "B949D73E-0ED4-40CA-801E-F0BEE22157B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "9C8A00BF-4522-467B-A96E-5C33623DCA2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "D2A434E7-B27C-4663-BE83-39A650D22D26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "47C106CF-CBD3-4630-8E77-EDB1643F97E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "A1DB7943-5CE1-44F6-B093-5EA65BF71A59", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "64404B00-4956-47B8-ACDB-88E365E97212", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "6FE6A696-5CBC-4552-A54E-55C21BC74D7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4a:*:*:*:*:*:*:*", "matchCriteriaId": "41237041-1D82-4C6C-BF48-ECEDF9DB08C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4b:*:*:*:*:*:*:*", "matchCriteriaId": "CAB72CA3-088E-4EFE-BE1C-190C64101851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "FA584AC4-96AB-4026-84DF-F44F3B97F7E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "22EB41FD-4DE2-4753-A18C-C877B81B51D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "158EDE62-04C9-471B-B243-309D49583E67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "D8609F10-2B43-4BDC-AAF1-80D589910EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "5A58C01B-459E-432F-A49F-68EC45EE6E14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "D8DFE673-9A5E-4369-A7BB-3DE7F8E503C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0b:*:*:*:*:*:*:*", "matchCriteriaId": "4125EE35-ED52-4350-A4CE-E90EA8ED6BAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "56AD5BA0-4D08-4A92-88BE-60AF29BC35CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1a:*:*:*:*:*:*:*", "matchCriteriaId": "2881C5EA-0AC7-4074-A4FD-9FA33E3F60A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "198FF520-7631-49D9-B8A8-2E64F6237CC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "94E067E8-552B-4691-9F6A-C5E8766287BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "3C4162EC-90DE-4194-8ABC-55CCB8C24FF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3a:*:*:*:*:*:*:*", "matchCriteriaId": "405CC56E-574F-4983-B492-C8811FAF06E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3b:*:*:*:*:*:*:*", "matchCriteriaId": "B1829074-66F9-4B3B-A084-B88D838CFC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "6715A135-61A7-4E56-948D-8A8D5F7C98C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "4C836C26-DBC1-42CB-9B73-9F248D4F2B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "B2CC4602-D1F5-4843-991A-2903C8336251", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "EEFE8A85-7F63-4E4C-A3FE-7B7E27AD1DF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "0807458A-2453-4575-AE19-0DE15E04B88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "9BA0A0E0-A9D8-4FC3-88BD-FA0E7290A9A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "6A1AF57E-79E9-40F2-817A-5E7D2760F1E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "BEF9CEA3-054B-4469-A10F-DFCB9057E5E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "B8313597-49A9-4918-B8D5-8E53C5C9AFAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3a:*:*:*:*:*:*:*", "matchCriteriaId": "31D6B0E4-92F1-42FD-92DA-887D3D38CEBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3b:*:*:*:*:*:*:*", "matchCriteriaId": "13C6DA27-2445-4850-B0EF-82EE8C01C0B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F73E7874-A063-4AE5-9F0A-53D590B7B99B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*", "matchCriteriaId": "013DD522-1561-4468-A350-C872B78FC291", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "6907E1FE-760E-4557-A472-1A1F0052B82B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.2e:*:*:*:*:*:*:*", "matchCriteriaId": "62291CDD-A775-44B4-85F3-CE1D494F55FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.3e:*:*:*:*:*:*:*", "matchCriteriaId": "658EDFE2-6EC8-4DD3-AACA-C168F942712A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.4e:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBE369-81ED-4C94-8C44-53C6F4A087CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.5ae:*:*:*:*:*:*:*", "matchCriteriaId": "90005E78-413A-47D7-82B3-A3011E6B118D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.5e:*:*:*:*:*:*:*", "matchCriteriaId": "D764D126-4604-43DD-9A66-BDD32565D893", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.6e:*:*:*:*:*:*:*", "matchCriteriaId": "EA25E3C0-24C1-479C-8C8F-A6FB9C5002FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.7e:*:*:*:*:*:*:*", "matchCriteriaId": "06067D8B-79BD-4982-909F-7C08BE5660C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.8e:*:*:*:*:*:*:*", "matchCriteriaId": "8EAFB8DA-F9EC-4A42-A663-1BB4EF8F5E44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.9e:*:*:*:*:*:*:*", "matchCriteriaId": "672B77C7-0E6B-496D-9ACC-6AD965319B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.10e:*:*:*:*:*:*:*", "matchCriteriaId": "2CA1D885-2270-4370-9F3F-CA80B0E96DD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0e:*:*:*:*:*:*:*", "matchCriteriaId": "B9EC727B-AF92-460D-B61D-F45ECEEE5D56", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1e:*:*:*:*:*:*:*", "matchCriteriaId": "D5604A84-8240-45B6-9027-B03AA549CD5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2be:*:*:*:*:*:*:*", "matchCriteriaId": "895DAB3D-5C14-4D0B-94FA-EB7C7C7BB0EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2e:*:*:*:*:*:*:*", "matchCriteriaId": "0B9846AE-1344-4EE4-9FDF-6CE17D9461FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0ce:*:*:*:*:*:*:*", "matchCriteriaId": "3363DF79-8A5A-4BE2-B04C-253A4A3A0ADA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0e:*:*:*:*:*:*:*", "matchCriteriaId": "25725655-EBDE-4538-8AE1-CF5C81F09C5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1ae:*:*:*:*:*:*:*", "matchCriteriaId": "A98F2654-46F3-4C63-A2C2-48B372C655B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "4D4E206B-37BF-4D61-BE90-80BB65C0C582", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1se:*:*:*:*:*:*:*", "matchCriteriaId": "17674BAD-F2F1-4E63-AAE0-FEAC14C37CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2e:*:*:*:*:*:*:*", "matchCriteriaId": "4117E2EC-F58A-4B22-AB72-FC63A0D96E7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.3e:*:*:*:*:*:*:*", "matchCriteriaId": "20286676-70FF-471C-9612-74E5F0ECB8E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0e:*:*:*:*:*:*:*", "matchCriteriaId": "F327F7D0-93E8-4005-9ECB-44852C16BB4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*", "matchCriteriaId": "6DAC081C-9A22-4CBC-A9D0-DD9995801791", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1ae:*:*:*:*:*:*:*", "matchCriteriaId": "27252883-091A-471D-87FC-E07EADBC6FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1e:*:*:*:*:*:*:*", "matchCriteriaId": "2EF9D58E-CD75-47B1-938C-B5C0A73E28FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "F43F819E-3072-430F-8C52-B43FF28D4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2ae:*:*:*:*:*:*:*", "matchCriteriaId": "6BC3D979-02B2-4EEC-A6C2-A44C9FC694D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2e:*:*:*:*:*:*:*", "matchCriteriaId": "F7C340CE-7F18-448B-B9BE-BFEB1724C882", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*", "matchCriteriaId": "C80F59A9-C1EF-4E9B-B204-1EEC7FDF65BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3ae:*:*:*:*:*:*:*", "matchCriteriaId": "E9C1CA89-0FE4-4DC3-BB4B-299114E172AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3e:*:*:*:*:*:*:*", "matchCriteriaId": "5F79BC92-0869-447C-AF34-3FBF42375D1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*", "matchCriteriaId": "09A930B7-7B9B-426E-A296-9F29F4A03F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.4e:*:*:*:*:*:*:*", "matchCriteriaId": "4615A652-96A3-4809-94C0-7B7BF607B519", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*", "matchCriteriaId": "309952D7-B220-4678-A16D-AA5FF005F782", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.5e:*:*:*:*:*:*:*", "matchCriteriaId": "4A31B2A2-E88A-49AA-B187-3EA91CB8842A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.99ze:*:*:*:*:*:*:*", "matchCriteriaId": "F0E8150B-629E-4B06-9B1F-168F06DCA1C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*", "matchCriteriaId": "60C5FC5B-BE2E-4BAC-AC23-58666BDEB553", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*", "matchCriteriaId": "503EFE9E-C238-46BA-8CA3-DE8D5DDB9A2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "B6EC8B17-6EC2-47AF-818D-1DFBDA612FB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "278ACF0A-949B-486D-8F6C-ADC2AF25FC17", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "37A30BA4-D760-4321-AAC8-04093AAAEA3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*", "matchCriteriaId": "42616EA2-DDCF-4B57-BF2A-37968C82DDC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*", "matchCriteriaId": "246251E8-7D4E-4CD4-8D4F-BF360780FA36", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*", "matchCriteriaId": "09F35F75-75E8-4A20-94C4-5908E404C8CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9C01C1D8-A191-45B7-A6C5-EE225F05A49E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*", "matchCriteriaId": "16D7ACF1-6A30-4D6E-AA69-D2F365E2791C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*", "matchCriteriaId": "7E50FF89-8E71-4EA0-9AEC-2F800ED9D995", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*", "matchCriteriaId": "3F6E9386-30B4-4E86-9676-E7E005274048", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*", "matchCriteriaId": "7E70C455-E41C-4B17-847A-5F4281139252", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*", "matchCriteriaId": "3DD0A60B-6848-4B9A-B11D-2C2952D2D48C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*", "matchCriteriaId": "64A07329-3A7D-4483-AE69-4786FEB23D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*", "matchCriteriaId": "F84E4463-DB0F-4B06-B403-B3606B386F02", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*", "matchCriteriaId": "E08D377F-EBEC-4234-8628-2CFD04E43CB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*", "matchCriteriaId": "665ACEAC-AE81-40F7-8A01-E8DB9DD7DD7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*", "matchCriteriaId": "BAE50185-23ED-4640-9037-E45810793C85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*", "matchCriteriaId": "96637FB9-B552-417B-8C7F-4F4524F69690", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*", "matchCriteriaId": "5DA6851D-6DC1-403F-A511-EE996FE832F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*", "matchCriteriaId": "B7C97617-6574-4EFD-8408-A9E21A56E1AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*", "matchCriteriaId": "FB188B71-4CF0-49EA-BA00-10FEDF994D70", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*", "matchCriteriaId": "FD803F59-1CD2-4CA9-9EB1-3CC4ABCD9547", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*", "matchCriteriaId": "B9247665-BBE7-4DEF-B97B-4981A0EA5CE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*", "matchCriteriaId": "E61E0102-B9B6-41F4-9041-0A5F144D849A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*", "matchCriteriaId": "579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*", "matchCriteriaId": "2A076E1F-3457-410A-8AB6-64416ECB20A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*", "matchCriteriaId": "FAD93CD1-4188-40B7-A20E-9C3FE8344A27", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*", "matchCriteriaId": "0EEAB7F8-EAB5-4E7A-8A1B-38EC16D601FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*", "matchCriteriaId": "2972E680-5A19-4858-9B35-0B959ED319A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*", "matchCriteriaId": "F1BFE916-916F-4936-A331-21A0E8193920", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*", "matchCriteriaId": "D0EC9A19-26E6-4E69-B4E7-852CB6327EAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*", "matchCriteriaId": "5C5484A4-D116-4B79-8369-47979E20AACA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0as:*:*:*:*:*:*:*", "matchCriteriaId": "97410577-A005-49B6-981C-535B3484E72F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0bs:*:*:*:*:*:*:*", "matchCriteriaId": "3420FB4D-8A6A-4B37-A4AE-7B35BEEEAF71", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*", "matchCriteriaId": "5568EABF-8F43-4A87-8DE4-A03E9065BE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*", "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*", "matchCriteriaId": "AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*", "matchCriteriaId": "D3822447-EB80-4DF2-B7F2-471F55BA99C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*", "matchCriteriaId": "BA0B441A-3A09-4A58-8A40-D463003A50BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*", "matchCriteriaId": "51E1A64A-204D-4567-A2DC-EFEB2AE62B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*", "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3as:*:*:*:*:*:*:*", "matchCriteriaId": "7EEFD3AD-EFA2-4808-801E-B98E4C63AA76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*", "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*", "matchCriteriaId": "5D136C95-F837-49AD-82B3-81C25F68D0EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*", "matchCriteriaId": "C35B3F96-B342-4AFC-A511-7A735B961ECD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4cs:*:*:*:*:*:*:*", "matchCriteriaId": "9E203E52-0A3A-4910-863D-05FEF537C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*", "matchCriteriaId": "DED2D791-4142-4B9E-8401-6B63357536B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4es:*:*:*:*:*:*:*", "matchCriteriaId": "4B6442B5-A87E-493B-98D5-F954B5A001BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4gs:*:*:*:*:*:*:*", "matchCriteriaId": "8794DA1D-9EE8-4139-B8E9-061A73CFD5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*", "matchCriteriaId": "9FBEF4B2-EA12-445A-823E-E0E5343A405E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5as:*:*:*:*:*:*:*", "matchCriteriaId": "51EAC484-1C4F-4CA8-B8E1-6EE0E9497A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5bs:*:*:*:*:*:*:*", "matchCriteriaId": "E0BC5E30-71D2-4C17-A1BA-0850A9BC7D50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*", "matchCriteriaId": "844E7CEC-5CB6-47AE-95F7-75693347C08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*", "matchCriteriaId": "E50A67CE-EB1C-4BFA-AB40-BCF6CDF168BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*", "matchCriteriaId": "147A245E-9A5D-4178-A1AC-5B0D41C3B730", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*", "matchCriteriaId": "169D71B3-1CCE-4526-8D91-048212EEDF08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*", "matchCriteriaId": "27F66514-B9C4-422E-B68E-406608302E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*", "matchCriteriaId": "E2438157-4D9C-4E16-9D2A-759A8F6CDDE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*", "matchCriteriaId": "12ECC01E-E59F-4AED-AE51-7EE6B5E717E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.9s:*:*:*:*:*:*:*", "matchCriteriaId": "ABC524BA-544C-49B9-A9D6-800D25556532", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10as:*:*:*:*:*:*:*", "matchCriteriaId": "02A07FC8-5649-4A64-8B94-507524FE4551", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10bs:*:*:*:*:*:*:*", "matchCriteriaId": "A2E619BC-F1A2-45A7-BC12-E716BAC81376", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10s:*:*:*:*:*:*:*", "matchCriteriaId": "2BC99316-75AC-45EB-B6BB-DB014ED08ECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*", "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*", "matchCriteriaId": "1AEF94C7-CEE6-4696-9F1D-549639A831C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*", "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*", "matchCriteriaId": "0141D67B-632F-48ED-8837-4CC799616C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*", "matchCriteriaId": "141FFB5E-EA72-4FC1-B87A-B5E2D5FCFE2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*", "matchCriteriaId": "FE444B39-D025-471B-835E-88671212ACAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*", "matchCriteriaId": "BE390091-D382-4436-BBB4-D4C33E4F6714", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:*", "matchCriteriaId": "EE81AA43-88D4-4EFC-B8F6-A41EFF437819", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*", "matchCriteriaId": "C18E6308-7A34-43E3-9AD8-5FB52B31ACB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*", "matchCriteriaId": "A667AEC6-57E3-4D67-A02E-F0BAEBCE16DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1bsp:*:*:*:*:*:*:*", "matchCriteriaId": "80EE163D-D9EC-46A1-826A-54F8F3A3FFBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1csp:*:*:*:*:*:*:*", "matchCriteriaId": "3CE4CFE4-C00F-4FAE-8FDF-F6C92E92838D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1gsp:*:*:*:*:*:*:*", "matchCriteriaId": "CE3170E3-0BCC-4C5F-8E6C-5E91E8C4E7A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1hsp:*:*:*:*:*:*:*", "matchCriteriaId": "3CCDB353-DD15-4C91-AD2A-73649C012E08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1isp:*:*:*:*:*:*:*", "matchCriteriaId": "7D7DAAE1-BB3F-4FBA-A6ED-3BABC9196C1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*", "matchCriteriaId": "6BEBCBF7-D1CF-488F-BB3E-F864F901A96A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*", "matchCriteriaId": "06BBE88E-FEFB-4B90-91D1-4F053FA0EA47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*", "matchCriteriaId": "0D43FA49-1F9D-4FD0-AF18-6E9AB6DF702F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2s:*:*:*:*:*:*:*", "matchCriteriaId": "BD8CCA19-1D1C-45C0-A1A0-CED5885AD580", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2sp:*:*:*:*:*:*:*", "matchCriteriaId": "014224BF-926E-470C-A133-84036D8AD533", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3asp:*:*:*:*:*:*:*", "matchCriteriaId": "10B0DE46-C4C4-4DA1-A4CD-9627F13FED3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3bsp:*:*:*:*:*:*:*", "matchCriteriaId": "B58E818D-03BB-4FE4-946B-B967E9764DA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3s:*:*:*:*:*:*:*", "matchCriteriaId": "4063CCF8-19BE-4411-B71B-147BB146700B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3sp:*:*:*:*:*:*:*", "matchCriteriaId": "2DE8E0D1-E4AD-4648-BCF0-AE11B93D22B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.4s:*:*:*:*:*:*:*", "matchCriteriaId": "186ADB50-A4D4-4B32-884D-3195E7770346", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.4sp:*:*:*:*:*:*:*", "matchCriteriaId": "334F278A-CFEB-4145-9D8D-EFC36A1BF258", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.5sp:*:*:*:*:*:*:*", "matchCriteriaId": "3B76F26E-7B1C-4894-8CDD-4BA1243E4EAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.6sp:*:*:*:*:*:*:*", "matchCriteriaId": "B5FB99D7-CDA9-4C3E-9DBB-3AC1CEBA4D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.7sp:*:*:*:*:*:*:*", "matchCriteriaId": "63D05DBA-D3F0-492B-9976-54A7E46F315E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.8asp:*:*:*:*:*:*:*", "matchCriteriaId": "596E09DB-97B1-4DCE-AC5E-18CC9ACCAFB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.8sp:*:*:*:*:*:*:*", "matchCriteriaId": "78224D59-5C86-4090-9645-170B6583C7E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.9sp:*:*:*:*:*:*:*", "matchCriteriaId": "CB2D4A7B-E0B7-4D65-B242-75934490D703", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "0699DD6E-BA74-4814-93AB-300329C9D032", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "13CB889F-B064-4CAC-99AC-903745ACA566", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "F821EBD7-91E2-4460-BFAF-18482CF6CB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E36D2D24-8F63-46DE-AC5F-8DE33332EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C9B825E6-5929-4890-BDBA-4CF4BD2314C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*", "matchCriteriaId": "7ADDCD0A-6168-45A0-A885-76CC70FE2FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*", "matchCriteriaId": "D2833EAE-94C8-4279-A244-DDB6E2D15DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*", "matchCriteriaId": "4B688E46-5BAD-4DEC-8B13-B184B141B169", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "8C8F50DB-3A80-4D89-9F7B-86766D37338B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*", "matchCriteriaId": "3F13F583-F645-4DF0-A075-B4F19D71D128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "01B53828-C520-4845-9C14-6C7D50EAA3A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E5311FBE-12BF-41AC-B8C6-D86007834863", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "matchCriteriaId": "52FB055E-72F9-4CB7-A51D-BF096BD1A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "521ACFB0-4FB2-44DB-AD7B-C27F9059DE66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "matchCriteriaId": "96852D16-AF50-4C70-B125-D2349E6765D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "A15B882A-BA60-4932-A55E-F4A798B30EEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0375BF9E-D04B-4E5B-9051-536806ECA44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "matchCriteriaId": "2266E5A2-B3F6-4389-B8E2-42CB845EC7F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "matchCriteriaId": "012A6CF7-9104-4882-9C95-E6D4458AB778", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "matchCriteriaId": "5AF5214D-9257-498F-A3EB-C4EC18E2FEB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3DC5BB06-100F-42C9-8CEB-CC47FD26DDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "matchCriteriaId": "1E16D266-108F-4F8A-998D-F1CA25F2EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "matchCriteriaId": "F84AE35F-D016-4B8F-8FE2-C2ACB200DFED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "matchCriteriaId": "D07F9539-CFBE-46F7-9F5E-93A68169797D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "matchCriteriaId": "10182B94-6831-461E-B0FC-9476EAB6EBEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "961F8312-31B9-44E7-8858-EF8E2134F447", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "3D62EE1B-9A59-406C-B7DF-91B495F3ECFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "matchCriteriaId": "5CD5B3AB-27C2-4055-A3B7-0112D089FDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "matchCriteriaId": "04081A51-E08F-4114-9276-584E836181D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "matchCriteriaId": "62A46516-CEB7-48D4-879B-341963A1FA31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "matchCriteriaId": "D6EF98FA-6DF9-4935-9639-143E08462BC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*", "matchCriteriaId": "65FC3CC1-CF4F-4A2D-A500-04395AFE8B47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*", "matchCriteriaId": "D18B32E3-6B33-4E3D-879A-82E2F0BFC906", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z2:*:*:*:*:*:*:*", "matchCriteriaId": "46E37204-FC9A-4397-AFA4-9CAC7A116D55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:*", "matchCriteriaId": "027200FC-8AD4-47E4-A404-490AE4F997EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*", "matchCriteriaId": "02352FD8-2A7B-41BD-9E4A-F312ABFDF3EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "B9173AD6-6658-4267-AAA7-D50D0B657528", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "matchCriteriaId": "1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "8FCB9440-F470-45D1-AAFA-01FB5D76B600", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*", "matchCriteriaId": "3F66ECFE-B631-47AE-995F-024A4E586A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*", "matchCriteriaId": "3BBFDD70-7AF3-47AE-94CA-56C19F2D6234", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "89369318-2E83-489F-B872-5F2E247BBF8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B4D4659-A304-459F-8AB3-ED6D84B44C0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "08DCCBA3-82D2-4444-B5D3-E5FC58D024F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "matchCriteriaId": "E54599DB-A85E-4EEA-9985-2CBF90E28A08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "matchCriteriaId": "4046C325-7EDB-4C95-AA98-541BEC8F9E0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*", "matchCriteriaId": "E5B70A3D-CBE1-4218-A7B4-F85741A57BD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "matchCriteriaId": "1360069D-0358-4746-8C3F-44C2A40988D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5DD2403-113B-4100-8BD4-90E1927E6648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.3a:*:*:*:*:*:*:*", "matchCriteriaId": "A35FFA44-9A59-4C20-9D86-C40B68BD5F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "matchCriteriaId": "DC8F611B-D347-4A21-90E6-56CF4D8A35A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D9A92CE4-B4B0-4C14-AE11-8DFE511406F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1c:*:*:*:*:*:*:*", "matchCriteriaId": "298C82F9-79A6-4DB7-8432-8B3A6DA39620", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "372CB4D6-BB22-4521-9C18-C0A663717168", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF17101-9EF9-47BB-B966-0FA9B71AEEFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B37D793-0EE3-49CA-98B2-3E1F3D561A9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F5F6FA-9499-4232-A80A-494CE287A87A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "58918BAA-7070-4901-B1C8-344E8A4DBEE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "08B9D533-FCF5-4B35-A0D2-2EA1E4A907AE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "C809A939-105E-471E-A150-859015641989", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2C657B7-172E-4E85-8027-4B5563F2CE14", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B42926F-0841-4D40-BABE-852893C6020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "381144D6-7CDE-46E6-ADE7-76372740F283", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "25CE5302-0BA9-4155-A68B-3CD735F64A9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "405B9D5D-09E9-48D9-A164-04A6DCE41482", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ess9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A80AB4A-A121-4777-BD99-62D658A3DE22", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB77D0EC-A448-4D97-8EB0-EA4956549A52", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:isrv:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA48CFE9-2791-40D2-9F33-763C97F7D988", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en el soporte de Intercambio de Claves de Internet Versi\u00f3n 2 (IKEv2) para la funcionalidad AutoReconnect de Cisco IOS Software y Cisco IOS XE Software podr\u00eda permitir a un atacante remoto autenticado agotar las direcciones IP libres del pool local asignado. Esta vulnerabilidad ocurre porque el c\u00f3digo no libera la direcci\u00f3n IP asignada en determinadas condiciones de fallo. Un atacante podr\u00eda explotar esta vulnerabilidad al intentar conectarse al dispositivo con un cliente que no sea AnyConnect. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar las direcciones IP del pool local asignado, que impide a usuarios iniciar sesi\u00f3n y conlleva a una condici\u00f3n de denegaci\u00f3n de servicio (DoS)" } ], "id": "CVE-2021-1620", "lastModified": "2024-11-21T05:44:45.400", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:13.030", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-563" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 17.3.1a | |
cisco | asr_1000-x | - | |
cisco | asr_1001 | - | |
cisco | asr_1001-x | - | |
cisco | asr_1002 | - | |
cisco | asr_1002-x | - | |
cisco | asr_1004 | - | |
cisco | asr_1006 | - | |
cisco | asr_1013 | - | |
cisco | asr_1023 | - | |
cisco | ios_xe | 17.3.1a | |
cisco | 4321_integrated_services_router | - | |
cisco | 4331_integrated_services_router | - | |
cisco | 4351_integrated_services_router | - | |
cisco | 4431_integrated_services_router | - | |
cisco | ios_xe | 17.3.1a | |
cisco | 1100-4g_integrated_services_router | - | |
cisco | 1100-4gltegb_integrated_services_router | - | |
cisco | 1100-4gltena_integrated_services_router | - | |
cisco | 1100-6g_integrated_services_router | - | |
cisco | 1100-lte_integrated_services_router | - | |
cisco | 1100_integrated_services_router | - | |
cisco | ios_xe | 17.3.1a | |
cisco | csr1000v | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "62081293-8355-4197-A5A8-1E434B808680", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command parameters. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of the configuration database and gain root-level access to an affected device." }, { "lang": "es", "value": "Una vulnerabilidad en un comando CLI espec\u00edfico que se ejecuta en Cisco IOS XE SD-WAN Software podr\u00eda permitir a un atacante local autenticado sobrescribir archivos arbitrarios en la base de datos de configuraci\u00f3n de un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los par\u00e1metros espec\u00edficos del comando CLI. Un atacante podr\u00eda explotar esta vulnerabilidad al emitir ese comando con par\u00e1metros espec\u00edficos. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante sobrescribir el contenido de la base de datos de configuraci\u00f3n y conseguir acceso a nivel de root a un dispositivo afectado" } ], "id": "CVE-2021-34723", "lastModified": "2024-11-21T06:11:03.147", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:18.427", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-25 21:15
Modified
2024-11-21 04:23
Severity ?
Summary
A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.6.4 | |
cisco | 4321_integrated_services_router | - | |
cisco | 4331_integrated_services_router | - | |
cisco | 4351_integrated_services_router | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Dialer interface para conexiones ISDN en el Software Cisco IOS XE para Cisco 4000 Series Integrated Services Routers (ISRs), podr\u00eda permitir a un atacante adyacente no autenticado pasar el tr\u00e1fico IPv4 por medio de un canal ISDN antes de una autenticaci\u00f3n PPP con \u00e9xito. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente del estado del Protocolo de Control IP PPP (IPCP). Un atacante podr\u00eda explotar esta vulnerabilidad al hacer una llamada ISDN hacia un dispositivo afectado y enviando tr\u00e1fico por medio del canal ISDN antes de una autenticaci\u00f3n PPP con \u00e9xito. Alternativamente, un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tr\u00e1fico a trav\u00e9s de un dispositivo afectado que est\u00e1 configurado para salir por medio de una conexi\u00f3n RDSI para la que se han configurado tanto la Dialer interface como la Basic Rate Interface (BRI), pero la contrase\u00f1a de Challenge Handshake Authentication Protocol (CHAP) para PPP no coincide con el extremo remoto. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante pasar el tr\u00e1fico IPv4 por medio de una conexi\u00f3n ISDN no autenticada durante unos segundos, desde la configuraci\u00f3n inicial de la llamada ISDN hasta el fallo de la autenticaci\u00f3n PPP." } ], "id": "CVE-2019-12664", "lastModified": "2024-11-21T04:23:18.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T21:15:11.343", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-isdn-data-leak" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4D0C4E3-DE31-4426-89ED-D0B371C9610B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad WLAN Local Profiling de Cisco IOS XE Wireless Controller Software para Cisco Catalyst 9000 Family, podr\u00eda permitir a un atacante adyacente no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a un an\u00e1lisis incorrecto de paquetes HTTP mientras se llevan a cabo clasificaciones de dispositivos endpoint basadas en HTTP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete HTTP dise\u00f1ado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda hacer que un dispositivo afectado se reinicie, resultando una condici\u00f3n DoS." } ], "id": "CVE-2020-3428", "lastModified": "2024-11-21T05:31:03.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.387", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-27 09:29
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101676 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101676 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "237D305E-016D-4E84-827C-44D04E3E0999", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A8AE730-B4DA-4CC7-8B48-BB603AC495DD", "versionEndExcluding": "16.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:network_convergence_system_520:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7A35D05-30AC-460F-ADBF-5B7EB0801ACD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." }, { "lang": "es", "value": "Una vulnerabilidad en el protocolo BGP (Border Gateway Protocol) en una red Ethernet Virtual Private Network (EVPN) para Cisco IOS XE Software podr\u00eda permitir que un atacante remoto no autenticado haga que el dispositivo se reinicie, lo que da lugar a una denegaci\u00f3n de servicio (DoS) o, posiblemente, a que se corrompa la tabla de enrutamiento BGP, que a su vez puede dar como resultado la inestabilidad de la red. La vulnerabilidad existe debido a cambios en la implementaci\u00f3n de la versi\u00f3n de borrador de BGP MPLS-Based Ethernet VPN RFC (RFC 7432) entre distribuciones de software IOS XE. Cuando se reciben los paquetes de actualizaci\u00f3n BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route, es posible que el campo de longitud de direcci\u00f3n IP se calcule de manera incorrecta. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete BGP manipulado a un dispositivo afectado despu\u00e9s de que se establezca una sesi\u00f3n BGP. Un exploit podr\u00eda permitir que el atacante haga que se reinicie el dispositivo afectado o que corrompa la tabla de enrutamiento BGP. En cualquiera de los dos casos, el resultado ser\u00eda una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad puede tener lugar cuando el router recibe un mensaje BGP manipulado desde un peer o una sesi\u00f3n BGP existente. La vulnerabilidad afecta a todas las distribuciones de Cisco IOS XE Software anteriores a la versi\u00f3n 16.3 que soporta configuraciones BGP EVPN. Si el dispositivo no est\u00e1 configurado para EVPN, no es vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." } ], "id": "CVE-2017-12319", "lastModified": "2024-11-21T03:09:18.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-27T09:29:00.280", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101676" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-25 21:15
Modified
2024-11-21 04:23
Severity ?
Summary
A vulnerability in the common Session Initiation Protocol (SIP) library of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on an internal data structure. An attacker could exploit this vulnerability by sending a sequence of malicious SIP messages to an affected device. An exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the iosd process. This triggers a reload of the device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:15.6\\(1\\)s4.2:*:*:*:*:*:*:*", "matchCriteriaId": "8E4DB17F-498C-407C-B3CF-5C5A71961137", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the common Session Initiation Protocol (SIP) library of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on an internal data structure. An attacker could exploit this vulnerability by sending a sequence of malicious SIP messages to an affected device. An exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the iosd process. This triggers a reload of the device." }, { "lang": "es", "value": "Una vulnerabilidad en la biblioteca com\u00fan del Session Initiation Protocol (SIP) de los software Cisco IOS y IOS XE, podr\u00eda permitir a un atacante remoto no autenticado desencadenar una recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad es debido a insuficientes controles de saneamiento sobre una estructura de datos interna. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una secuencia de mensajes SIP maliciosos hacia un dispositivo afectado. Una explotaci\u00f3n podr\u00eda permitir al atacante causar una desreferencia del puntero NULL, resultando en un bloqueo del proceso iosd. Esto desencadena una recarga del dispositivo." } ], "id": "CVE-2019-12654", "lastModified": "2024-11-21T04:23:16.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T21:15:10.717", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-sip-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-21 03:15
Modified
2024-11-21 04:37
Severity ?
Summary
A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | 4321_integrated_services_router | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | 4331_integrated_services_router | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | asr_1002-x | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | 4431_integrated_services_router | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | cloud_services_router_1000v | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | asr_1000_series_route_processor_\(rp2\) | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | 4351_integrated_services_router | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | 4451-x_integrated_services_router | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | asr_1002-hx | - | |
cisco | ios_xe | 16.1.3 | |
cisco | ios_xe | 16.2.1 | |
cisco | ios_xe | 16.3.1 | |
cisco | asr_1001-x | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de usuario basada en la web (UI web) del software IOS XE de Cisco, podr\u00eda permitir a atacante remoto no autenticado conducir un ataque de tipo cross-site request forgery (CSRF) en un sistema afectado. Una vulnerabilidad es debido a las insuficientes protecciones CSRF para la interfaz de usuario web en un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad persuadiendo a un usuario de la interfaz a que siga un enlace malicioso. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante llevar a cabo acciones arbitrarias con el nivel de privilegio del usuario afectado. Si el usuario tiene privilegios de administrador, el atacante podr\u00eda alterar la configuraci\u00f3n, ejecutar comandos o recargar un dispositivo afectado. Esta vulnerabilidad impacta a los dispositivos Cisco que ejecutan una versi\u00f3n vulnerable del software IOS XE de Cisco con la funci\u00f3n de servidor HTTP habilitada. El estado predeterminado de la caracter\u00edstica del servidor HTTP depende de la versi\u00f3n." } ], "id": "CVE-2019-1904", "lastModified": "2024-11-21T04:37:39.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-21T03:15:09.513", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190612-iosxe-csrf" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-17", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(01\\)ia001.100:*:*:*:*:*:*:*", "matchCriteriaId": "6682113B-03CA-4900-83BF-BB23F33B28DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(01.22\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "A41D3D8B-8A14-4A35-BFE2-AA2379DD2A3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:3925_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "83C34A26-E6E2-4651-822D-74F642D7A8FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3925e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "096C701F-8203-41FB-82DC-BB5C9263A292", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "94332BC5-DD19-4422-B4E3-21D6E2BCA367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB8466AE-B885-40BA-ADB8-C1058D95129C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(03\\)m4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BDB4F33-0978-4950-922C-28B9FB6DDF55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la caracter\u00edstica Login Enhancements (Login Block) de Cisco IOS Software permite que un atacante remoto no autenticado desencadene el reinicio de un sistema afectado. Esto resulta una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Estas vulnerabilidades afectan a los dispositivos Cisco que ejecutan Cisco IOS Software Release 15.4(2)T, 15.4(3)M o 15.4(2)CG y siguientes. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "id": "CVE-2018-0179", "lastModified": "2024-11-21T03:37:40.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:01.467", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:10
Severity ?
6.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AA217D4-9319-4B95-BF0B-225A1EFA2C03", "versionEndIncluding": "16.12.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "14D86C3A-4396-4F16-B1DD-088464D16468", "versionEndIncluding": "16.12.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device." }, { "lang": "es", "value": "Una vulnerabilidad en el analizador de mensajes Link Layer Discovery Protocol (LLDP) de Cisco IOS Software and Cisco IOS XE Software podr\u00eda permitir a un atacante desencadenar una recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a una inicializaci\u00f3n inapropiada de un b\u00fafer. Un atacante podr\u00eda explotar esta vulnerabilidad por cualquiera de los siguientes m\u00e9todos: Un atacante autenticado y remoto podr\u00eda acceder a la tabla de vecinos LLDP por medio de la CLI o SNMP mientras el dispositivo est\u00e1 en un estado espec\u00edfico. Un atacante adyacente no autenticado podr\u00eda corromper la tabla de vecinos LLDP inyectando tramas LLDP espec\u00edficas en la red y luego esperar a que un administrador del dispositivo o un sistema de administraci\u00f3n de red (NMS) que administre el dispositivo recupere la tabla de vecinos LLDP del dispositivo por medio de la CLI o SNMP. Un atacante autenticado y adyacente con credenciales SNMP de s\u00f3lo lectura o con privilegios bajos en la CLI del dispositivo podr\u00eda corromper la tabla de vecinos LLDP inyectando tramas LLDP espec\u00edficas en la red y luego accediendo a la tabla de vecinos LLDP por medio de la CLI o SNMP. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el bloqueo del dispositivo afectado, resultando en una recarga del dispositivo" } ], "id": "CVE-2021-34703", "lastModified": "2024-11-21T06:10:59.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:16.970", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-456" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-27 18:15
Modified
2024-11-21 07:40
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "38B87B17-C653-40AC-8AE4-066BB1123C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "9012A66E-82C4-4ACF-A4BB-37EC54B87B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "849C6FF1-F7C0-4021-BCA2-A791C87E4F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "1103BE75-EB64-4A9A-801E-EDE6A1F861F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "7452C7E9-6241-42C5-9A7F-13C0BD38A2B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "D197445E-EC12-429C-BDD4-F63FA5C1B3E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "BD27DF50-9E81-4EC5-BA73-513F1DFB972C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "42FAEC29-D754-49D6-85F1-F5DDFAF6E80F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CCE76032-948F-444F-BA5D-72A34D1CD382", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF17101-9EF9-47BB-B966-0FA9B71AEEFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB2038BF-DC77-4326-B80C-FC3384FED25E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ir8340:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E6CCE9B-1F88-42AE-AB12-6345C44D597E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to the mishandling of a crafted packet stream through the AppQoE or UTD application. An attacker could exploit this vulnerability by sending a crafted packet stream through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la Application Quality of Experience (AppQoE) y en el Unified Threat Defense (UTD) en el software Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado provoque que un dispositivo afectado se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe al mal manejo de un flujo de paquetes manipulado a trav\u00e9s de la aplicaci\u00f3n AppQoE o UTD. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un flujo de paquetes manipulado a trav\u00e9s de un dispositivo afectado. Un exploit exitoso podr\u00eda permitir que el atacante provoque que el dispositivo se recargue, lo que resultar\u00eda en una condici\u00f3n DoS." } ], "id": "CVE-2023-20226", "lastModified": "2024-11-21T07:40:56.363", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-27T18:15:11.307", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appqoe-utd-dos-p8O57p5y" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-456" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4A52514-31EF-4AEF-967B-FAD0FD67E54D", "versionEndExcluding": "20.6.3", "versionStartIncluding": "20.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "475E91CB-34F3-4B63-8CCE-7F0A9A02D136", "versionEndExcluding": "20.7.2", "versionStartIncluding": "20.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.8:*:*:*:*:*:*:*", "matchCriteriaId": "0493FE21-BB5A-41D3-9EBD-2C2BD165D5CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "4300237B-0872-49AD-B139-DBED88329796", "versionEndExcluding": "20.6.3", "versionStartIncluding": "20.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7585F8E-F42D-4EA2-8CBC-E157252868B9", "versionEndExcluding": "20.7.2", "versionStartIncluding": "20.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:20.8:*:*:*:*:*:*:*", "matchCriteriaId": "B62FF06E-8A11-41B5-B67C-9C008B5832F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vsmart_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "60E3B315-1E13-4C27-8506-2D3C45D7A7CC", "versionEndExcluding": "20.6.3", "versionStartIncluding": "20.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vsmart_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "85F91EBF-3E14-453A-AEF9-BA2BB9F4445C", "versionEndExcluding": "20.7.2", "versionStartIncluding": "20.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vsmart_controller:20.8:*:*:*:*:*:*:*", "matchCriteriaId": "D65F88EF-F2A8-4798-A88B-5B0584760E7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F0A437E-56C5-4DD2-90C4-5E62D2C97A9A", "versionEndExcluding": "20.6.3", "versionStartIncluding": "20.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*", "matchCriteriaId": "9113890B-7A2A-4FD1-8328-169E4AB41117", "versionEndExcluding": "20.7.2", "versionStartIncluding": "20.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan:20.8:*:*:*:*:*:*:*", "matchCriteriaId": "8CEAD0DC-6407-4D23-A73D-0089C31CEB39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:a:cisco:catalyst_cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "36AFCB37-1760-4808-AEA5-875F45C05464", "vulnerable": false }, { "criteria": "cpe:2.3:a:cisco:catalyst_cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C146F67C-0FCF-4C5C-B6B8-D67746E69CFB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user." }, { "lang": "es", "value": "Varias vulnerabilidades en la CLI del software Cisco SD-WAN podr\u00edan permitir a un atacante local autenticado conseguir altos privilegios. Estas vulnerabilidades son debido a controles de acceso inapropiados en los comandos de la aplicaci\u00f3n CLI. Un atacante podr\u00eda explotar estas vulnerabilidades al ejecutar un comando malicioso en la CLI de la aplicaci\u00f3n. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios como usuario root" } ], "id": "CVE-2022-20775", "lastModified": "2024-11-21T06:43:31.933", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:11.467", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-wmjv-552v-pxjc" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-wmjv-552v-pxjc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-25" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Mitigation, Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-17", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(01\\)ia001.100:*:*:*:*:*:*:*", "matchCriteriaId": "6682113B-03CA-4900-83BF-BB23F33B28DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(01.22\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "A41D3D8B-8A14-4A35-BFE2-AA2379DD2A3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:3925_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "83C34A26-E6E2-4651-822D-74F642D7A8FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3925e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "096C701F-8203-41FB-82DC-BB5C9263A292", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "94332BC5-DD19-4422-B4E3-21D6E2BCA367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB8466AE-B885-40BA-ADB8-C1058D95129C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(03\\)m4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BDB4F33-0978-4950-922C-28B9FB6DDF55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la caracter\u00edstica Login Enhancements (Login Block) de Cisco IOS Software permite que un atacante remoto no autenticado desencadene el reinicio de un sistema afectado. Esto resulta una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Estas vulnerabilidades afectan a los dispositivos Cisco que ejecutan Cisco IOS Software Release 15.4(2)T, 15.4(3)M o 15.4(2)CG y siguientes. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "id": "CVE-2018-0180", "lastModified": "2024-11-21T03:37:40.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:01.547", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "ykramarz@cisco.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-29 01:34
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS 15.0 through 15.6 could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a misclassification of Ethernet frames. An attacker could exploit this vulnerability by sending a crafted Ethernet frame to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc03809.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101044 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039452 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101044 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039452 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software for Cisco Integrated Services Routers Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48", "versionEndIncluding": "15.6", "versionStartIncluding": "15.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:829_industrial_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "398D63B0-F15B-409B-AFBC-DE6C94FAF815", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:829_industrial_integrated_services_routers:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D05CC9-8D04-4DE0-A854-375192B4D46C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:829_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9030977A-7753-4ED5-A082-4B2F5749D37D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:860vae-w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C9C511D-7D5E-4758-A335-70019EBD9F8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:861_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E109E908-78B9-44ED-8719-B057057C2185", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:861w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "31F8D515-3D54-459F-8CE7-FFA91439C0D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:866vae_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "510B60EF-AA4D-469F-8EEF-133F354DDF55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:867_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF7E6C9E-326B-42EF-86D4-4FB2C13E2BA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:867vae_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D562373-BD3F-4690-928F-9FE0325A3379", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:871_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1A300FE-D6D3-41AC-9792-4D0E28621F72", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:880-voice_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB62165B-6CA9-4DD8-8A36-B658F61FF9EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:880_3g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A2F1852-8ADC-42E0-8D05-961A733523D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:881-cube_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA5ACE25-8C18-49B0-AFFC-17CB30F61930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:881_3g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB6E4CF5-D944-4281-94E5-72BC5437BC62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:881_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB6E8CC-89B8-490A-BFCF-FA9D55543B21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:881w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "480629DC-DA23-4A9E-B90F-E8AB894C9353", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:886_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCEBDDE6-0EA0-4C2B-9A04-87236312A269", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:886va-cube_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D3EA60A-1BA9-43E8-AF81-914846C26CC1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:886va-w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA7C5306-B810-4036-A241-7178F48ABE8E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:886va_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5413C7E7-F55C-4158-ABDF-2D8844B96680", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:886vag_3g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6745ADF-DCE3-42C3-A548-F9E44AEE88CC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEFD38B2-348F-4EF2-A9B7-40A9AA5FF511", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887v_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F9EA2E-9EE7-4F68-9765-C78F85624F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887va-cube_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1563AC8D-4E4D-4126-8C5D-84B449AAEF57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887va-w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3945CCD-E6F5-412D-9935-160BCD664B10", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887va_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0C23393-F7BB-4BA9-81A5-C298D84EBF0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887vag_3g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "61B623C2-D81B-430B-9FD2-E2764EE94809", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887vam-w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "828E07F6-1E92-4990-AEBC-DBFE4B5B2DE4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:887vamg_3g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "08B77C60-06E0-47FF-8CD4-35FE5C60FF95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:888-cube_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E97DA13-D485-42BE-A0E9-F40A0C823735", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:888_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E984A1EA-728A-4663-8494-1787AB5D93C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:888e-cube_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "35D9B6C7-A707-41CD-953F-5773FB3F7685", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:888e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "716E154A-5586-4F58-8203-EC8256E00BAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:888eg_3g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7CC0F79A-52CA-46A6-9C6A-0596718053E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:888w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "8054E665-E4DA-4453-A34B-830B69D273A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:891-24x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEA480B3-25E2-4B05-9F46-417B696789B4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:891_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "526558F9-C72D-4DDA-B0DF-CAF7B97E30C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:891w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4B9D069-85C0-4299-BCAF-441A2D6227BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:892_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "53AFBDFF-3D83-4685-82EE-A9EA4DC09241", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:892f-cube_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB4AF464-B247-40CF-A2B5-1B278303418B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:892w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D674C533-304A-42A4-97EE-1CA39908E888", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ABA6B44-E3FB-4B9C-8148-D9F10E617DB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS 15.0 through 15.6 could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a misclassification of Ethernet frames. An attacker could exploit this vulnerability by sending a crafted Ethernet frame to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvc03809." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de un protocolo en los routers Cisco Integrated Services Routers Generation 2 (ISR G2) que ejecuten Cisco IOS desde la versi\u00f3n 15.0 hasta la 15.6 podr\u00eda permitir que un atacante adyacente sin autenticar haga que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio (DoS) en consecuencia. Esta vulnerabilidad se debe a una clasificaci\u00f3n incorrecta de los frames Ethernet. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un frame Ethernet al dispositivo afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante provoque que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio. Cisco Bug IDs: CSCvc03809." } ], "id": "CVE-2017-12232", "lastModified": "2024-11-21T03:09:05.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-29T01:34:48.780", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101044" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039452" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-rbip-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS) condition. The vulnerability exists because the affected software performs incomplete input validation of encapsulated option 82 information that it receives in DHCPOFFER messages from DHCPv4 servers. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device, which the device would then forward to a DHCPv4 server. When the affected software processes the option 82 information that is encapsulated in the response from the server, an error could occur. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvg62754.
References
Impacted products
{ "cisaActionDue": "2022-03-17", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS and IOS XE Software Improper Input Validation Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:denali-16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "C6EFCB86-450D-4DEF-8010-3A7CA606899C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:denali-16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "8654D912-C8BA-476E-A8AC-3C8C16FA655A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "372CB4D6-BB22-4521-9C18-C0A663717168", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEE6CC29-29A9-4465-B0EA-1ECC435EBC55", "versionEndIncluding": "15.2\\(6\\)e0a", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBBC562A-BC2C-4F64-B5D4-47C33BBEE3C7", "versionEndIncluding": "15.2\\(6\\)e0a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_armorstratix_5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8849345-E011-4160-A91C-DB760497AF9A", "vulnerable": false }, { "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE92939D-3D1E-445C-8888-F3EB4E35A034", "vulnerable": false }, { "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5410:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B148D62-D1B2-4E40-9DDD-A8702DFAD2E4", "vulnerable": false }, { "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8994DEA7-C4EC-47B9-8AEA-832AF9D1F8E4", "vulnerable": false }, { "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A02987-E6F4-41D2-92C5-016A22AC7D0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7690EC4-F375-4D0A-8EED-26E01ECFDE55", "versionEndIncluding": "15.2\\(4a\\)ea5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "C90778E3-4A55-498F-9CD6-80F8029AA722", "versionEndIncluding": "15.2\\(4a\\)ea5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A97B3B5-6606-46F5-BCD8-141FDD6F6729", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS) condition. The vulnerability exists because the affected software performs incomplete input validation of encapsulated option 82 information that it receives in DHCPOFFER messages from DHCPv4 servers. An attacker could exploit this vulnerability by sending a crafted DHCPv4 packet to an affected device, which the device would then forward to a DHCPv4 server. When the affected software processes the option 82 information that is encapsulated in the response from the server, an error could occur. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco Bug IDs: CSCvg62754." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de Cisco IOS Software y Cisco IOS XE Software que restaura la informaci\u00f3n de la opci\u00f3n 82 encapsulada en paquetes DHCPv4 (DHCP Version 4) podr\u00eda permitir que un atacante remoto no autenticado provoque que un dispositivo afectado se recargue. Esto resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) por Relay Reply. La vulnerabilidad existe debido a que el software afectado realiza validaci\u00f3n incompleta de entradas de la informaci\u00f3n encapsulada de la opci\u00f3n 82 que recibe en los mensajes DHCPOFFER de los servidores DHCPv4. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un paquete DHCPv4 manipulado a un dispositivo afectado, que el dispositivo reenviar\u00eda posteriormente a un servidor DHCPv4. Cuando el software afectado procesa la informaci\u00f3n de la opci\u00f3n 82 que est\u00e1 encapsulada en la respuesta del servidor, podr\u00eda ocurrir un error. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el dispositivo afectado se reinicie, provocando una denegaci\u00f3n de servicio. Cisco Bug IDs: CSCvg62754." } ], "id": "CVE-2018-0173", "lastModified": "2024-11-21T03:37:39.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:01.170", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103545" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040591" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2018-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dhcpr2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2018-06" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B8C4D97-A430-45FB-9EF5-B6E4DBA1BD31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "60DFE60A-34C5-42C3-B539-57AAA9D4F684", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE36709F-DCF2-428F-8746-9C5096182E87", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*", "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D8A748B-DDA9-4F0B-9AAA-F9A62BBC3DCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F681230-2530-4ED9-85E9-FE7A57FCF2F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E3D23C1-FE0E-4D33-9E89-07A4135E1360", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E598123-4AF8-44F6-BE87-9F62007FF658", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBC28F05-20D0-4518-93FF-F254BA81E4B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2BCA1C7-5642-4A2B-9E61-B141E70E098A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "C27ED272-FCA6-4002-93E1-EF0B89C84572", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD184DD-8774-4C18-BE53-BC6B133B01C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "22F587F6-876D-4AE4-B6BD-ED50D47F5361", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*", "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*", "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3072DEFA-61D6-413F-97FD-F64C0E90155C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A2AA1C-7568-4BB6-BBD3-8E03D32CDA1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad de procesamiento UDP del software Cisco IOS XE para controladores inal\u00e1mbricos integrados en los puntos de acceso de la serie Catalyst 9100 podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido al procesamiento inapropiado de los datagramas UDP. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de datagramas UDP maliciosos a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar a el dispositivo recargarse, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2022-20848", "lastModified": "2024-11-21T06:43:40.767", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:12.430", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-01-13 22:15
Modified
2024-11-26 16:09
Severity ?
5.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Summary
Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB1B5DAC-CE54-43E4-89F6-6DFD7A65C8EA", "versionEndExcluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "2986D5BD-1936-41BD-A992-7672C019F27E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "42493B4F-0CF2-45F0-B72D-36F0597CC274", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "06F2E7D8-BB95-480D-AE3E-F9B97C3A5379", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.17:*:*:*:*:*:*:*", "matchCriteriaId": "6F41C382-C849-465C-AF77-0A787CA03BA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:2.9.18:*:*:*:*:*:*:*", "matchCriteriaId": "80AD91C6-B7E3-48AC-8A51-3C05FE2659AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "408B880A-50EF-4246-BF38-213D812BD0BE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "72B91784-38A9-4A2A-AA92-8AB558924BBD", "versionEndExcluding": "17.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9510E97A-FD78-43C6-85BC-223001ACA264", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*", "matchCriteriaId": "715F9721-D26C-4086-873F-837D0FCAF1A5", "versionEndExcluding": "2.9.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx64_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BCF0950-162A-4E47-BA2A-43701EA7782E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx64:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE749570-1EA6-4734-B96A-D02B3BA3A756", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx64w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "15CD8683-DFB3-45E3-B6E2-92AFD846B0BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1038F5F-020D-41FD-9C3D-F2685F1EA916", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF993C79-4C7F-4B99-B8BB-3996C4F3D8F0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67:-:*:*:*:*:*:*:*", "matchCriteriaId": "2702FE73-E4AC-45C7-A212-44D783720798", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C6A8AAC-9813-45C9-8C69-0579C0ADA0C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9725A9F-B9B9-4784-AEEA-A5E5CE0A41F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx67w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B2F5CB3-1AE0-4905-A28B-090FDA56622E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2529662-8A54-4DFC-80E7-922CF22DE2F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "24AB6590-8775-4744-BF84-892F0BD10225", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6B4B5E-4FBB-48A9-B828-00C8AB479FB8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "39884334-73AF-4E98-B05A-20FFF82B5DF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*", "matchCriteriaId": "18E682AA-05AD-483F-915F-A2B2C98233B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx68w_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "85EF67F0-973F-4FD1-8077-CE68D2AB1149", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F9C184-3811-4A26-846D-54ECE7CF939F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "77C0B39F-AE49-44D7-8951-9DB0464FE43B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D4DE139-CCB5-4BDD-8827-07348B8F0FF2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx84_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8398495B-47DB-4A16-AF8C-053685D5DD9C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx84:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A4239D-E115-4368-895A-002BBD94F243", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx250_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90EC4BA2-0FA2-4841-9AB1-3FC92D22530D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6CBE98-6B20-4F05-8871-0BEAD1D351B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:meraki_mx450_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A685A8D6-9B97-46B3-8087-0D44EE0D65AD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:meraki_mx450:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B35EB71-8584-4803-A438-AEC406FD8445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload." }, { "lang": "es", "value": "M\u00faltiples productos de Cisco est\u00e1n afectados por una vulnerabilidad con TCP Fast Open (TFO) cuando se usan en conjunto con el motor de detecci\u00f3n Snort que podr\u00eda permitir a un atacante remoto no autenticado omitir una pol\u00edtica de archivos configurada para HTTP.\u0026#xa0;La vulnerabilidad es debido a la detecci\u00f3n incorrecta de la carga \u00fatil HTTP si est\u00e1 contenida al menos parcialmente dentro del protocolo de enlace de la conexi\u00f3n TFO.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes TFO dise\u00f1ados con una carga \u00fatil HTTP a trav\u00e9s de un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante omitir la pol\u00edtica de archivos configurada para paquetes HTTP y entregar una carga \u00fatil maliciosa." } ], "id": "CVE-2021-1224", "lastModified": "2024-11-26T16:09:02.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-13T22:15:20.410", "references": [ { "source": "ykramarz@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes" }, { "source": "ykramarz@cisco.com", "url": "https://www.debian.org/security/2023/dsa-5354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2023/dsa-5354" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-693" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "F313F2EC-F3D6-4639-934C-402DDA3DA806", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*", "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB77D0EC-A448-4D97-8EB0-EA4956549A52", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C054973-91D8-439F-960F-02BF12A50632", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "79252E00-2D94-44AA-8601-E4AB4EA38A76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess9300-10x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "880B8176-B30D-443E-B5F1-1769B65978C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. \r\n\r This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges." } ], "id": "CVE-2023-20065", "lastModified": "2024-11-21T07:40:28.227", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:14.393", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "0699DD6E-BA74-4814-93AB-300329C9D032", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "F821EBD7-91E2-4460-BFAF-18482CF6CB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E36D2D24-8F63-46DE-AC5F-8DE33332EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C9B825E6-5929-4890-BDBA-4CF4BD2314C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*", "matchCriteriaId": "7ADDCD0A-6168-45A0-A885-76CC70FE2FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*", "matchCriteriaId": "D2833EAE-94C8-4279-A244-DDB6E2D15DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*", "matchCriteriaId": "4B688E46-5BAD-4DEC-8B13-B184B141B169", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "8C8F50DB-3A80-4D89-9F7B-86766D37338B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*", "matchCriteriaId": "3F13F583-F645-4DF0-A075-B4F19D71D128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E5311FBE-12BF-41AC-B8C6-D86007834863", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "matchCriteriaId": "52FB055E-72F9-4CB7-A51D-BF096BD1A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "521ACFB0-4FB2-44DB-AD7B-C27F9059DE66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "matchCriteriaId": "96852D16-AF50-4C70-B125-D2349E6765D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "A15B882A-BA60-4932-A55E-F4A798B30EEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0375BF9E-D04B-4E5B-9051-536806ECA44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "matchCriteriaId": "2266E5A2-B3F6-4389-B8E2-42CB845EC7F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "matchCriteriaId": "012A6CF7-9104-4882-9C95-E6D4458AB778", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "matchCriteriaId": "5AF5214D-9257-498F-A3EB-C4EC18E2FEB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3DC5BB06-100F-42C9-8CEB-CC47FD26DDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "matchCriteriaId": "1E16D266-108F-4F8A-998D-F1CA25F2EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "matchCriteriaId": "F84AE35F-D016-4B8F-8FE2-C2ACB200DFED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "matchCriteriaId": "D07F9539-CFBE-46F7-9F5E-93A68169797D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "matchCriteriaId": "10182B94-6831-461E-B0FC-9476EAB6EBEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "matchCriteriaId": "5CD5B3AB-27C2-4055-A3B7-0112D089FDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "matchCriteriaId": "04081A51-E08F-4114-9276-584E836181D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "matchCriteriaId": "62A46516-CEB7-48D4-879B-341963A1FA31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "matchCriteriaId": "D6EF98FA-6DF9-4935-9639-143E08462BC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3860:-:*:*:*:*:*:*:*", "matchCriteriaId": "108BC078-8FD8-42BF-850D-D0B5E1653800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura elevar los privilegios al nivel de un usuario administrador en un dispositivo afectado.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3425", "lastModified": "2024-11-21T05:31:02.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.213", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
5.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de la Interfaz de Usuario web del software Cisco IOS XE podr\u00eda permitir a un atacante remoto autenticado llevar a cabo un ataque de inyecci\u00f3n contra un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n de entrada insuficiente. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de entradas dise\u00f1adas a la API de la Interfaz de Usuario Web. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios de root. Para explotar esta vulnerabilidad, un atacante debe tener privilegios de administrador v\u00e1lidos en el dispositivo afectado" } ], "id": "CVE-2022-20851", "lastModified": "2024-11-21T06:43:41.110", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 4.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:12.727", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*", "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*", "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*", "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*", "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*", "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*", "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*", "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*", "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*", "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*", "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*", "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*", "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*", "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*", "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*", "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*", "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*", "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*", "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*", "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*", "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*", "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*", "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C50642A-B123-4503-9EBB-32CDB67E44D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "39B646DA-3317-4285-9CB3-1D90B8F54266", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "97AC204B-9376-4760-8EF7-58F6EC68C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "75846B12-CC4D-4277-B12D-2C2D0DF1C706", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "289317DE-77AB-48AF-8CF2-00E9EB85F364", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC44F77D-C48E-46DA-B7B7-9D772D043B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "6445101B-54E3-4511-9D45-001CBE70203A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "BA4A0F4E-1330-456C-8C5E-C9F76BAF651F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "F181EF65-D795-4ABB-B464-40B24B29ECA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.18:*:*:*:*:*:*:*", "matchCriteriaId": "C49A0CF5-EF87-4228-8B88-859A1E1AB7B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.25:*:*:*:*:*:*:*", "matchCriteriaId": "E2CC4146-D447-4E5A-8CBB-60664CDE05BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.27:*:*:*:*:*:*:*", "matchCriteriaId": "BF1150A5-B314-4798-BE10-25E6F979ADA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.32:*:*:*:*:*:*:*", "matchCriteriaId": "44FC4B71-584F-444F-957C-99E045AA4140", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.36:*:*:*:*:*:*:*", "matchCriteriaId": "E25FBC5B-3FD8-461A-99DE-4120D62CA914", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.40:*:*:*:*:*:*:*", "matchCriteriaId": "D1608733-4D00-4169-AAA2-2ACB7DCE01E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.47:*:*:*:*:*:*:*", "matchCriteriaId": "390781EE-6B38-4C25-9BBC-10D67F858678", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.50:*:*:*:*:*:*:*", "matchCriteriaId": "332C4752-27EA-43ED-A42D-9C0E250C2F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.52:*:*:*:*:*:*:*", "matchCriteriaId": "A29D95A7-C9FB-424C-90E4-1D2F0FB27917", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "16C3345B-61DA-4565-80DC-7C0645E076D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "547BBEE2-E4C8-43C7-B0CB-A40DBF0457AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "86F29A49-1E28-4483-BE05-6409DFBF6FC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.66:*:*:*:*:*:*:*", "matchCriteriaId": "FD0E70B2-E401-4F27-9033-5061BD8BA3D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.67:*:*:*:*:*:*:*", "matchCriteriaId": "F5D43506-BB40-4490-A3D0-D4B56D01F931", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.74:*:*:*:*:*:*:*", "matchCriteriaId": "C6F94E7F-2455-4C23-B055-3C759571D986", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "6B3FB946-FEC6-42F8-AFC3-40F581F7126B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.83:*:*:*:*:*:*:*", "matchCriteriaId": "3A6CF74B-A6AC-4081-BA20-AB1C7DCF8850", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.85:*:*:*:*:*:*:*", "matchCriteriaId": "6ED3B3FD-B44F-464B-9B4E-2650A62EEF3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.235:*:*:*:*:*:*:*", "matchCriteriaId": "5A2806C4-C1C7-4B10-A015-C5C922A9526F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "69289C72-01B5-4280-A382-665C1224C850", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A774BF55-3B8C-4E0A-BE73-93189E8E1CC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "FC46F5E6-5385-46A9-997B-ED543B71CE25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "9F083BA6-04C8-44DF-8E3E-77C550F31C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.11:*:*:*:*:*:*:*", "matchCriteriaId": "C445E350-259B-41DB-BAFF-EB1B023C4648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "E65D4505-C562-41C1-8CFE-1ABE807D83FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.22:*:*:*:*:*:*:*", "matchCriteriaId": "D3F91FE1-433C-4263-AA0C-1EB5166B07D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.27:*:*:*:*:*:*:*", "matchCriteriaId": "DF4E6F0E-1729-4EFD-9B4B-76A39F1B7ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3D1A5740-7C1A-45D7-8767-5C50E09F2268", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.32:*:*:*:*:*:*:*", "matchCriteriaId": "FA9D78E4-EFEB-4D2F-989C-CB976E1B5C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.37:*:*:*:*:*:*:*", "matchCriteriaId": "E1B8ADDF-2845-4F6D-8920-A4909150927C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.40:*:*:*:*:*:*:*", "matchCriteriaId": "B422EED4-C9AA-411A-8203-270862FFFFA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.42:*:*:*:*:*:*:*", "matchCriteriaId": "FF1F99D0-F529-44DE-BB26-2279688DFCCA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.44:*:*:*:*:*:*:*", "matchCriteriaId": "46CE7CFE-6DAB-47D5-87EB-9607BBD41E1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*", "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*", "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*", "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*", "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D9AE545-A469-41C7-BD95-3CC80AF8067B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "3255DB9E-85A5-48ED-90AA-6A7A55A0B1F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "02B6C9A0-B941-4C7C-BFE9-F1D837D5ADBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "77E783FD-5D4B-4C4F-BBFE-1186EFDFEF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "23C82327-5362-4876-8058-EB51030CD5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "3C700CC9-E16F-4C05-915D-1CA39257ACCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "3ABDBB94-BA4F-4991-A703-0D7DDF999CBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "D59B6947-1953-4C86-A76C-7A881CD3A502", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*", "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*", "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "AAC0A7B7-2FE5-40ED-80F3-70F6CC2065F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "B066DB88-FB86-467E-8AE2-3AC76B202082", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "8A356E12-DFC8-45D3-A72B-133C72011A85", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "40955D09-9351-436D-A93A-266913CFE407", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "CCDA8B7D-108E-4851-BDDD-E81C58131B8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "975AA7EF-3BE1-4112-AAAE-80C678DF06FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "EDDC513A-8B98-4904-BC39-E178D6CABD86", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.17:*:*:*:*:*:*:*", "matchCriteriaId": "D6A4E4A8-3FB8-4EAA-ADD8-D8A48269C7A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.20:*:*:*:*:*:*:*", "matchCriteriaId": "E00E1A95-4D81-4D8C-8E9F-02F9866DEC19", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "968A5890-B604-4AF7-88FD-52512DE60A0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.26:*:*:*:*:*:*:*", "matchCriteriaId": "C3390375-1D75-4D28-AA2B-4D28FC006B2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.28:*:*:*:*:*:*:*", "matchCriteriaId": "134FBA88-E8BF-4757-9ED5-449A03ED4FEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.33:*:*:*:*:*:*:*", "matchCriteriaId": "17F83FA7-11A1-48D1-AAD9-80EB8330C576", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.35:*:*:*:*:*:*:*", "matchCriteriaId": "2250FD43-E360-4BB9-8444-47C6014E77F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.38:*:*:*:*:*:*:*", "matchCriteriaId": "33E18DBD-6477-4DEF-9A4F-884F0987C89C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "E8F86296-B25B-4807-942F-C411B2B168A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "41A26F87-4A82-4BF1-9B69-3FDA62659237", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "82B5E7C5-CE7E-45CF-9B02-D174F99D3379", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "6A59FF9C-0A15-4F9F-A807-5F4B5FDD83F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.14:*:*:*:*:*:*:*", "matchCriteriaId": "E0912860-7B6E-4AF9-8208-0F51A11B0CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.16:*:*:*:*:*:*:*", "matchCriteriaId": "1136F1DA-65C0-4D46-87EE-63A5EA8BCC82", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "DEA9D4DA-1CC3-4F76-8AC2-936DF68608A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.21:*:*:*:*:*:*:*", "matchCriteriaId": "A1A05215-3700-4DF3-8CDF-25E40065B539", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "BBE017C1-28CE-4219-9BC4-E7AC61A836E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.29:*:*:*:*:*:*:*", "matchCriteriaId": "BDB86586-4D1A-415D-9070-EAAFFFF670AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "2443A527-3A65-4226-A643-B683072CB664", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "BA645994-0744-446B-96EA-21915AF3BEC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "BA1E87A4-A9EB-4BFC-9070-F32ABD32D33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5B63317-7612-4B7C-8AE8-F18AEFAF4560", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "4CF8BD7E-31C0-4F05-A092-64D9918ED5DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "0BBD9E97-0BC5-4120-8E03-1EE9D11E3359", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "4D724096-92CD-457E-8CC5-B8099A8E3187", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.17:*:*:*:*:*:*:*", "matchCriteriaId": "66EA1792-85AC-4AD1-8213-A992F623D743", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.20:*:*:*:*:*:*:*", "matchCriteriaId": "86C7966B-2EB0-4970-B2D5-9F892F2D1C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.22:*:*:*:*:*:*:*", "matchCriteriaId": "50C1D4AD-01C0-4591-9308-625FEF736D7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.25:*:*:*:*:*:*:*", "matchCriteriaId": "4EE06D7A-8DF5-4C98-AEDB-CF0DC5DFF565", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "3B9027F6-F91E-49D3-9328-C72E18625292", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "E1C4EBE8-60A7-4F71-959A-1127DAF2A262", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.32:*:*:*:*:*:*:*", "matchCriteriaId": "3484693F-1D88-44AA-B739-6E0B2C359A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.33:*:*:*:*:*:*:*", "matchCriteriaId": "413E425D-9BD5-4A9B-9FE6-6190C488C1D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.34:*:*:*:*:*:*:*", "matchCriteriaId": "753121F0-AE17-49FE-B5F3-71DFBD9A4634", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "A583EEC5-7EA9-422E-8C1C-4C28CDBC65F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.39:*:*:*:*:*:*:*", "matchCriteriaId": "3FDAA778-942A-433F-88E5-359490AA28CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.40:*:*:*:*:*:*:*", "matchCriteriaId": "5DC8A5AE-032F-49C7-B1D3-FA68351E9C3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.41:*:*:*:*:*:*:*", "matchCriteriaId": "D0F554EB-CCF5-4779-B199-B5F54DDEF79A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.43:*:*:*:*:*:*:*", "matchCriteriaId": "E2FD6008-65F5-4AA5-A824-674863D55F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.44:*:*:*:*:*:*:*", "matchCriteriaId": "21908446-BEEC-4E62-AC98-A29CC1130C71", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.45:*:*:*:*:*:*:*", "matchCriteriaId": "66F24887-C173-4EEB-A299-104C1E3FA701", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "646F1EBB-24EA-45B3-8437-071BE1040989", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "6CA92DBD-4500-4295-9E21-14E06E0FDC81", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FA6D89F7-1EAF-4091-9FF1-A0B70F76B41D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C24AF6C-7C97-4C76-97B7-6CF98513D2C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4AD2276-DA52-4A03-A991-3C9B736FFBE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "10A10EF3-3BF1-413F-89C4-A157C70F8CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "09AC6A1C-1080-4B70-A324-A7EF270270DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "B4C48DE3-1096-42D0-BA55-9B8F46F1C9E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "EC25AD63-0715-476D-BC9E-66E99091BF4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.18:*:*:*:*:*:*:*", "matchCriteriaId": "2CC2F017-C961-46C6-BB73-7B57367A48D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.25:*:*:*:*:*:*:*", "matchCriteriaId": "553EF6FF-05DF-4B05-83D9-D7E4B45B5CEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.27:*:*:*:*:*:*:*", "matchCriteriaId": "028E165F-B8E3-4BC9-B235-B9CFD2D0E54B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.32:*:*:*:*:*:*:*", "matchCriteriaId": "36999788-BB3C-45C6-A4A3-28572AE3B579", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.36:*:*:*:*:*:*:*", "matchCriteriaId": "EFEE1329-0C49-4149-AA4A-64E76429F7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.40:*:*:*:*:*:*:*", "matchCriteriaId": "D45CD1F1-53F3-466A-B217-C68A57248A16", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.47:*:*:*:*:*:*:*", "matchCriteriaId": "020A76EE-85E4-4064-BFF3-10F6F2FD1244", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.50:*:*:*:*:*:*:*", "matchCriteriaId": "4B344394-1F5C-4272-B62F-372AA8C6FE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.52:*:*:*:*:*:*:*", "matchCriteriaId": "272B4F25-F353-402F-A8C3-2CA59A7F091F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "AB33B59A-8448-4DF1-9CC9-AE1AAB1DFA4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "1FDE7264-FC49-4E03-A540-28BD79BFFCD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "83D572BA-D27D-4CF2-A5A6-50A6FB03F681", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.66:*:*:*:*:*:*:*", "matchCriteriaId": "AD1F5272-79BD-4847-83F7-B55D8D93172F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.67:*:*:*:*:*:*:*", "matchCriteriaId": "9EE6074A-133D-4553-A089-1F679B9D788C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.74:*:*:*:*:*:*:*", "matchCriteriaId": "56F76A7D-8832-4873-8172-BD2FF68B79C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "2A1DD620-7DC3-464B-8BED-205ECF2B49EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.83:*:*:*:*:*:*:*", "matchCriteriaId": "C219B2E1-8B1E-477C-9119-86C2D1575CDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.85:*:*:*:*:*:*:*", "matchCriteriaId": "B0A50CAA-619B-4814-91A9-4D71110A6DD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.235:*:*:*:*:*:*:*", "matchCriteriaId": "959A700C-7F5B-4BB2-8DE7-313952301540", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "F0C1682E-F944-4A15-AD8D-FB15848C025F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "17C3B3E6-ED15-4AAE-A02D-224E6A738C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "C4C62CB3-06EB-4D7B-9C45-C920A30B3CDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "FDA9B25D-D9D7-470B-9B82-8FD818D4AAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.11:*:*:*:*:*:*:*", "matchCriteriaId": "EF4F41B3-AF10-4E3B-AA94-22AF79D40D7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "4E9F83CC-E66B-4FAB-A816-5F340E4D4A36", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.22:*:*:*:*:*:*:*", "matchCriteriaId": "BD19AC6E-4BF9-4644-B45A-09E73B31ED07", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.27:*:*:*:*:*:*:*", "matchCriteriaId": "A2CE675D-2530-43FD-AF4D-F7AF70B86132", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "9838B80F-503A-4E24-B59B-5C7D219D49FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.32:*:*:*:*:*:*:*", "matchCriteriaId": "8AF7E033-CF74-4F83-B857-0E0D04470C4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.37:*:*:*:*:*:*:*", "matchCriteriaId": "4589D214-DF24-4DBD-8778-F22A1118E2E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.40:*:*:*:*:*:*:*", "matchCriteriaId": "E5159338-D8B3-449B-9BF2-7586B81BBD45", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.42:*:*:*:*:*:*:*", "matchCriteriaId": "540FC6EA-4C1B-47E1-8C9D-8CBC12625DD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.44:*:*:*:*:*:*:*", "matchCriteriaId": "60050A86-D4C3-4BDD-9106-33306BD8E953", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "55711FD3-EF2E-4247-883B-03A40FD97612", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "91495846-B9D1-4EBD-9AB3-3B93B85AC279", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2C17961-8069-4D62-ABC1-DCAB7329C3FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "B2D742BF-6E32-4510-A484-EB478EE12132", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED71E067-9788-4369-BD9B-DAC3AA1A26BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "344AAD16-48F8-470F-A292-1CA3D21A75D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "AF6A591D-2AC6-4A28-B6CD-BD2A3F8D3C26", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "95EC0A62-B604-4913-B52F-478FA03A5949", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "934198F1-D461-4881-B8C7-8CCECB730FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "E357084A-5E12-41E8-9944-1451A55A2D13", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "B5D877E6-5623-41B0-BE45-4D8697DF1715", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "EA3917D9-E072-4474-B236-AE25875AA509", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "0561BA9E-415A-4D2A-95A2-0C4A706E19A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "52E4A054-1837-436E-A1BF-68FF5213EE91", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "B2CC50D9-10AC-4098-8C09-E46A3BB2DB2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "420D097B-8D7F-455A-8FFD-3D07722CB232", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "FBBAE927-0B79-4EFA-BC6B-08134B03DAB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "3B9CA5A8-6C58-44DA-8786-0A1784D73A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "42E47AFC-3BC4-4B8D-AC45-D71A0DB8937C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "A81420A1-7B35-4C48-AF03-82F0ACDEC038", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.18:*:*:*:*:*:*:*", "matchCriteriaId": "7FAC37E6-81AC-4B7C-9C8B-EE9AFB4EF36B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.24:*:*:*:*:*:*:*", "matchCriteriaId": "CD9D1E08-2203-4C5D-A6CA-1041312AAAC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "874B8CDA-1A5B-4F26-B7DF-34204FD481CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "D9C2D047-BE9B-4A8C-A34E-77D9F1E4EEA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.30:*:*:*:*:*:*:*", "matchCriteriaId": "D0481146-DDE9-4B0A-907E-867CCCA79F8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "EA8D47A5-60F7-48F7-B8D1-BCE9E9976CFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.37:*:*:*:*:*:*:*", "matchCriteriaId": "6362C627-390E-4183-B6D2-981E0EA1C89F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "49124883-9210-4876-AD9A-1D907EE2FFE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "22A1C8D0-526A-4688-9699-5E1937A89180", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "F5D130D9-8913-489E-BAA4-B0B14250B8FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "80D17185-7BD2-43A3-951D-CC593D4E9017", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "93C908AA-D9C0-4205-A551-7E9D9834E01B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "7C9A8FE6-F25E-497D-A3EF-69FC6A5DC881", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "8BD4E146-6C60-4F37-A882-E1AA166A4E68", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "909E97F3-0F3C-42E1-94D9-C785594F78DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "38348775-81CD-4DD0-B3FE-3B5F9A3CACD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "22038B43-6CE2-413A-8334-32BF9137E574", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "15464E33-3166-4401-993D-FEB12DBF0CC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "0BEAC68D-1A73-492B-A932-50048090A855", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "82EB29B3-F12B-41DC-B573-3FFC0EB9D26B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "41F732E6-A003-4B38-9057-A962C7EDFC6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "1AF57890-3CD7-41A3-A93A-4E3609CA1BF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2183862-4E0A-4046-AA22-53B8CFFAE9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "B87C2BF2-D4F5-43FD-805C-B93D752ABAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "21AF5911-BFE9-414B-AD39-F1E2E06377C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.13:*:*:*:*:*:*:*", "matchCriteriaId": "02C8586E-8BBE-45FA-80AA-5C1F2AC79BD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "4726A373-71E1-4E12-BEBB-62DF6293B45B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "03F02586-FB92-4A39-8141-A9BD55C52D6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D66B0B2F-B191-47A2-917E-AC4616CC39AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "88A3E2E8-2E7E-469F-B396-902706C5863F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "E247E151-E5C3-4A39-AA3F-BA77FBD743D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.13:*:*:*:*:*:*:*", "matchCriteriaId": "73F35B92-5A4B-4194-A7F0-721E12F7A427", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.15:*:*:*:*:*:*:*", "matchCriteriaId": "D7F58F94-4010-4B3F-BD37-5DB291BFC082", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "756045B0-6A52-4B98-9EE3-455A71F39034", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "E02DCB5D-818B-498E-B077-6C73568EC7A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8C65E767-7E10-45CE-B46D-32A512D37E02", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "E9B33FEB-0DB6-4F2F-BCB8-67CB26C5F127", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "03700A91-CFC9-4038-AEC6-1D693F2577C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "929439FB-D5E7-4E13-979B-8F0E407E17B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "C107667C-A223-4EA1-ABB0-45E0AC6E0A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "143F8F07-9B3B-4015-AC57-B17F007D92E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "A963BCC1-C1EF-4294-AF84-6969807E9B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "52E31CF5-7241-4DC5-97F9-C2EFC9E44A90", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.1.28:*:*:*:*:*:*:*", "matchCriteriaId": "D0D20C10-2129-4AEE-87A1-05BD05690823", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2:*:*:*:*:*:*:*", "matchCriteriaId": "1D84F31E-6830-4B79-BC20-584E622E3861", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "2A45DA2B-089E-476D-B2B5-18337AA54B6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "4CA21B4B-0D0D-4F43-AC83-D979EFCCCBAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "8D06B1D5-4CDE-406C-A667-1A2226B5229A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D5859D3-D831-44BB-A72C-E2509054BB6B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "130B8DBD-7530-4A92-8044-39C097411EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "141CA33C-7453-417F-8A16-A64CE97C9052", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C054973-91D8-439F-960F-02BF12A50632", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "79252E00-2D94-44AA-8601-E4AB4EA38A76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess9300-10x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "880B8176-B30D-443E-B5F1-1769B65978C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "409A8E23-765E-4DDF-A1D6-957C069485F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBDA8A7A-0E67-457D-B141-4A7123D88563", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9BE362-7510-49AA-8407-9DF16C2CE83F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "188F53F7-026B-439F-8230-7A86F88ED291", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D83BE1F-BEAA-4A5E-ABB3-3D1C1290C33D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A025E73-71FF-4021-A531-972597B20983", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "258F818D-A13B-487F-B885-BCD66CFD9A35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "96578BAC-0720-4662-9C15-10B085618ADB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B21C9C3-1B1F-4EAF-909B-D68A3975490A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "50D5D07D-81D0-4827-8AF9-4FA8E1C64D9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E1424EF-E9F8-40AD-8B77-95A6EC220C2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE60F5EA-EE6A-45F2-8276-6859F1F976F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "10B5F733-8359-4A02-9AE6-379DCEF98B54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E58BBF6-0975-45F0-9EBE-10AD86FBE1C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-9310-26s2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6118613-8BC0-413D-A4D1-D6C6138CA693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-9320-26s2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4487C0CE-3020-4D06-92D8-CEA97C4FAC4A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position." } ], "id": "CVE-2023-20081", "lastModified": "2024-11-21T07:40:30.673", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:14.873", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2:*:*:*:*:*:*:*", "matchCriteriaId": "7FBAAAE4-E771-40BC-8B58-AC2AA2DCD784", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Zone-Based Firewall feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload or stop forwarding traffic through the firewall. The vulnerabilities are due to incomplete handling of Layer 4 packets through the device. An attacker could exploit these vulnerabilities by sending a certain sequence of traffic patterns through the device. A successful exploit could allow the attacker to cause the device to reload or stop forwarding traffic through the firewall, resulting in a denial of service. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la funcionalidad Zone-Based Firewall de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto no autenticado causar que el dispositivo se recargue o deje de reenviar tr\u00e1fico por medio del firewall.\u0026#xa0;Las vulnerabilidades son debido al manejo incompleto de los paquetes de Capa 4 a trav\u00e9s del dispositivo.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de una determinada secuencia de patrones de tr\u00e1fico a trav\u00e9s del dispositivo.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo se recargue o deje de reenviar tr\u00e1fico por medio del firewall, resultando en una denegaci\u00f3n de servicio.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3421", "lastModified": "2024-11-21T05:31:01.467", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.917", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-94ckG4G" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "60DFE60A-34C5-42C3-B539-57AAA9D4F684", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE36709F-DCF2-428F-8746-9C5096182E87", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "399C03D1-C4B2-4DE6-9772-EC0BD88D7FCF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "746254AC-B039-432C-AA5C-A82260E57AD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "301681DF-2A9E-4A91-9918-4A46153ADC01", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9EF0299-16A7-446D-855D-BFF91EE65534", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900_:-:*:*:*:*:*:*:*", "matchCriteriaId": "15A2D364-18BE-49BC-8473-FC33D37AFCC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900_route_switch_processor_2_\\(rsp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "406D120B-23C7-4B84-B976-066F933BBD1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900_route_switch_processor_3_\\(rsp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "E19687EA-78E0-4E1C-A6B3-C1074FEA8CE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:-:*", "matchCriteriaId": "A15B6B59-E90B-43A8-B4E7-3718FE6990AE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*", "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*", "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*", "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*", "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*", "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*", "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D8A748B-DDA9-4F0B-9AAA-F9A62BBC3DCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F681230-2530-4ED9-85E9-FE7A57FCF2F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E3D23C1-FE0E-4D33-9E89-07A4135E1360", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E598123-4AF8-44F6-BE87-9F62007FF658", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBC28F05-20D0-4518-93FF-F254BA81E4B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2BCA1C7-5642-4A2B-9E61-B141E70E098A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "C27ED272-FCA6-4002-93E1-EF0B89C84572", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD184DD-8774-4C18-BE53-BC6B133B01C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "22F587F6-876D-4AE4-B6BD-ED50D47F5361", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*", "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*", "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*", "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*", "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:-:*", "matchCriteriaId": "7FA1F27F-3265-482D-AD31-BCB300419526", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*", "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:-:*", "matchCriteriaId": "6D1A5E2E-1CF6-4E3D-A474-9AA26758E574", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*", "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:-:*", "matchCriteriaId": "3AE8FA9B-C71B-42AE-94B2-580F505BC17F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*", "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3072DEFA-61D6-413F-97FD-F64C0E90155C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A2AA1C-7568-4BB6-BBD3-8E03D32CDA1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "749040C6-A21A-4EF3-8213-42EE01CFA303", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*", "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "56A3430C-9AF7-4604-AD95-FCF2989E9EB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AE36E2-E7E9-4E49-8BFF-615DACFC65C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C04889F8-3C2A-41AA-9DC9-5A4A4BBE60E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*", "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*", "matchCriteriaId": "C11EF240-7599-4138-B7A7-17E4479F5B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*", "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "248A3FFC-C33C-4336-A37C-67B6046556E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de paquetes malformados del Protocolo Industrial Com\u00fan (CIP) que se env\u00edan al software Cisco IOS y al software Cisco IOS XE podr\u00eda permitir a un atacante remoto no autenticado causar una recarga no esperada del dispositivo afectado, lo que provocar\u00eda una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a que no es comprobado suficientemente la entrada durante el procesamiento de los paquetes CIP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete CIP malformado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar al dispositivo afectado recargarse inesperadamente, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2022-20919", "lastModified": "2024-11-21T06:43:48.977", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:13.417", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-248" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
5.1 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the implementation of the Lua interpreter that is integrated in Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code with root privileges on the underlying Linux operating system (OS) of an affected device. The vulnerability is due to insufficient restrictions on Lua function calls within the context of user-supplied Lua scripts. An attacker with valid administrative credentials could exploit this vulnerability by submitting a malicious Lua script. When this file is processed, an exploitable buffer overflow condition could occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying Linux OS of the affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6CCBE67-E509-43EC-9AFB-8A9B6A115126", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of the Lua interpreter that is integrated in Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code with root privileges on the underlying Linux operating system (OS) of an affected device. The vulnerability is due to insufficient restrictions on Lua function calls within the context of user-supplied Lua scripts. An attacker with valid administrative credentials could exploit this vulnerability by submitting a malicious Lua script. When this file is processed, an exploitable buffer overflow condition could occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying Linux OS of the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n del int\u00e9rprete Lua que es integrado en Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado ejecutar c\u00f3digo arbitrario con privilegios root en el sistema operativo (SO) subyacente Linux de un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a restricciones insuficientes en las llamadas a funciones de Lua dentro del contexto de los scripts de Lua suministrados por el usuario.\u0026#xa0;Un atacante con credenciales administrativas v\u00e1lidas podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un script Lua malicioso.\u0026#xa0;Cuando se procesa este archivo, podr\u00eda ocurrir una condici\u00f3n de desbordamiento de b\u00fafer explotable.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario con privilegios root en el sistema operativo Linux subyacente del dispositivo afectado." } ], "id": "CVE-2020-3423", "lastModified": "2024-11-21T05:31:02.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 4.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.120", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-lua-rce-7VeJX4f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-lua-rce-7VeJX4f" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper reassembly of large packets that occurs when VFR is enabled on either a tunnel interface or on a physical interface that is configured with a maximum transmission unit (MTU) greater than 4,615 bytes. An attacker could exploit this vulnerability by sending fragmented packets through a VFR-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*", "matchCriteriaId": "BC3B6D68-DA31-45EB-ACFD-AE703B2FA2D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "10F278DC-5102-4A18-9C72-E8FEEDCC5729", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "513675B5-D62C-442D-8754-DC4F221942B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*", "matchCriteriaId": "D9D9F45C-E71F-4425-A0C7-DFFEEC93C152", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "26FB3B1A-FB8C-4371-A6D2-AB83ECF17F96", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2as:*:*:*:*:*:*:*", "matchCriteriaId": "1D12F65A-5B43-4612-8788-B697567C0B15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*", "matchCriteriaId": "2A005E0C-A744-4AFA-A1D1-2E3228E093FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2ts:*:*:*:*:*:*:*", "matchCriteriaId": "DED25B1B-C47A-45E9-8235-081550FB0AD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*", "matchCriteriaId": "86B7EC67-B431-4284-8781-9090D134B781", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3598539F-0EEB-45D6-8BA5-A2A3F69D556C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*", "matchCriteriaId": "4CF349D4-BF1C-4127-B6FA-7AD379F62A3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*", "matchCriteriaId": "B6ABE123-BBA5-46CD-8578-4A1F3CB8BA08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*", "matchCriteriaId": "CD674BF9-16F6-4817-9ADE-564A402A5F06", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.8as:*:*:*:*:*:*:*", "matchCriteriaId": "8A4142E2-B8A8-4E78-B4ED-52F63C43C6F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*", "matchCriteriaId": "A7DA3731-E719-4DB7-9783-1C00481141EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.9s:*:*:*:*:*:*:*", "matchCriteriaId": "483A3F03-F5CC-45BD-AEB7-83E23601BB22", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.10s:*:*:*:*:*:*:*", "matchCriteriaId": "1692889D-BD16-41C6-A226-A9BAF6F64603", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*", "matchCriteriaId": "6DAC081C-9A22-4CBC-A9D0-DD9995801791", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "F43F819E-3072-430F-8C52-B43FF28D4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*", "matchCriteriaId": "C80F59A9-C1EF-4E9B-B204-1EEC7FDF65BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*", "matchCriteriaId": "09A930B7-7B9B-426E-A296-9F29F4A03F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*", "matchCriteriaId": "309952D7-B220-4678-A16D-AA5FF005F782", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*", "matchCriteriaId": "503EFE9E-C238-46BA-8CA3-DE8D5DDB9A2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "B6EC8B17-6EC2-47AF-818D-1DFBDA612FB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "278ACF0A-949B-486D-8F6C-ADC2AF25FC17", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "37A30BA4-D760-4321-AAC8-04093AAAEA3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*", "matchCriteriaId": "42616EA2-DDCF-4B57-BF2A-37968C82DDC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*", "matchCriteriaId": "09F35F75-75E8-4A20-94C4-5908E404C8CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9C01C1D8-A191-45B7-A6C5-EE225F05A49E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*", "matchCriteriaId": "7E50FF89-8E71-4EA0-9AEC-2F800ED9D995", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*", "matchCriteriaId": "3F6E9386-30B4-4E86-9676-E7E005274048", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*", "matchCriteriaId": "7E70C455-E41C-4B17-847A-5F4281139252", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*", "matchCriteriaId": "64A07329-3A7D-4483-AE69-4786FEB23D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*", "matchCriteriaId": "F84E4463-DB0F-4B06-B403-B3606B386F02", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*", "matchCriteriaId": "665ACEAC-AE81-40F7-8A01-E8DB9DD7DD7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*", "matchCriteriaId": "96637FB9-B552-417B-8C7F-4F4524F69690", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*", "matchCriteriaId": "5DA6851D-6DC1-403F-A511-EE996FE832F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*", "matchCriteriaId": "B7C97617-6574-4EFD-8408-A9E21A56E1AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*", "matchCriteriaId": "FB188B71-4CF0-49EA-BA00-10FEDF994D70", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*", "matchCriteriaId": "FD803F59-1CD2-4CA9-9EB1-3CC4ABCD9547", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*", "matchCriteriaId": "B9247665-BBE7-4DEF-B97B-4981A0EA5CE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*", "matchCriteriaId": "E61E0102-B9B6-41F4-9041-0A5F144D849A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*", "matchCriteriaId": "579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*", "matchCriteriaId": "2A076E1F-3457-410A-8AB6-64416ECB20A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*", "matchCriteriaId": "FAD93CD1-4188-40B7-A20E-9C3FE8344A27", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*", "matchCriteriaId": "0EEAB7F8-EAB5-4E7A-8A1B-38EC16D601FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*", "matchCriteriaId": "2972E680-5A19-4858-9B35-0B959ED319A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*", "matchCriteriaId": "F1BFE916-916F-4936-A331-21A0E8193920", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*", "matchCriteriaId": "D0EC9A19-26E6-4E69-B4E7-852CB6327EAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*", "matchCriteriaId": "5C5484A4-D116-4B79-8369-47979E20AACA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*", "matchCriteriaId": "5568EABF-8F43-4A87-8DE4-A03E9065BE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*", "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*", "matchCriteriaId": "AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*", "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*", "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*", "matchCriteriaId": "5D136C95-F837-49AD-82B3-81C25F68D0EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*", "matchCriteriaId": "C35B3F96-B342-4AFC-A511-7A735B961ECD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4cs:*:*:*:*:*:*:*", "matchCriteriaId": "9E203E52-0A3A-4910-863D-05FEF537C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*", "matchCriteriaId": "DED2D791-4142-4B9E-8401-6B63357536B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4es:*:*:*:*:*:*:*", "matchCriteriaId": "4B6442B5-A87E-493B-98D5-F954B5A001BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4gs:*:*:*:*:*:*:*", "matchCriteriaId": "8794DA1D-9EE8-4139-B8E9-061A73CFD5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5as:*:*:*:*:*:*:*", "matchCriteriaId": "51EAC484-1C4F-4CA8-B8E1-6EE0E9497A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5bs:*:*:*:*:*:*:*", "matchCriteriaId": "E0BC5E30-71D2-4C17-A1BA-0850A9BC7D50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*", "matchCriteriaId": "844E7CEC-5CB6-47AE-95F7-75693347C08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*", "matchCriteriaId": "E50A67CE-EB1C-4BFA-AB40-BCF6CDF168BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*", "matchCriteriaId": "147A245E-9A5D-4178-A1AC-5B0D41C3B730", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*", "matchCriteriaId": "169D71B3-1CCE-4526-8D91-048212EEDF08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*", "matchCriteriaId": "27F66514-B9C4-422E-B68E-406608302E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*", "matchCriteriaId": "E2438157-4D9C-4E16-9D2A-759A8F6CDDE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*", "matchCriteriaId": "12ECC01E-E59F-4AED-AE51-7EE6B5E717E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.9s:*:*:*:*:*:*:*", "matchCriteriaId": "ABC524BA-544C-49B9-A9D6-800D25556532", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10s:*:*:*:*:*:*:*", "matchCriteriaId": "2BC99316-75AC-45EB-B6BB-DB014ED08ECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*", "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*", "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*", "matchCriteriaId": "0141D67B-632F-48ED-8837-4CC799616C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*", "matchCriteriaId": "141FFB5E-EA72-4FC1-B87A-B5E2D5FCFE2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*", "matchCriteriaId": "FE444B39-D025-471B-835E-88671212ACAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*", "matchCriteriaId": "BE390091-D382-4436-BBB4-D4C33E4F6714", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*", "matchCriteriaId": "0D43FA49-1F9D-4FD0-AF18-6E9AB6DF702F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "13CB889F-B064-4CAC-99AC-903745ACA566", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "F821EBD7-91E2-4460-BFAF-18482CF6CB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E36D2D24-8F63-46DE-AC5F-8DE33332EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C9B825E6-5929-4890-BDBA-4CF4BD2314C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "8C8F50DB-3A80-4D89-9F7B-86766D37338B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "01B53828-C520-4845-9C14-6C7D50EAA3A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "20F23DB7-6F8E-470A-9B43-0ACEEF331C38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "961F8312-31B9-44E7-8858-EF8E2134F447", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "3D62EE1B-9A59-406C-B7DF-91B495F3ECFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "79CF8D4E-F82A-469C-A8C2-0C203A800A05", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.8a:*:*:*:*:*:*:*", "matchCriteriaId": "D5F9A8BD-75C5-4237-8B2C-027298300D0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.8c:*:*:*:*:*:*:*", "matchCriteriaId": "1A66EAAF-6964-49C3-A5DC-5940826F824A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "B9173AD6-6658-4267-AAA7-D50D0B657528", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "8FCB9440-F470-45D1-AAFA-01FB5D76B600", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "5B736F09-3B51-4B2A-92F6-602847001F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "5E864BB1-FD23-4AB3-9138-5FD8B62EAF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "838D6C2D-C131-4A9C-AAE5-5BF38E637E4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "89369318-2E83-489F-B872-5F2E247BBF8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B4D4659-A304-459F-8AB3-ED6D84B44C0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "08DCCBA3-82D2-4444-B5D3-E5FC58D024F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5DD2403-113B-4100-8BD4-90E1927E6648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "DAF73937-BCE2-4BEF-B4B0-83212DA4A6C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*", "matchCriteriaId": "2DDB1E60-C2A9-4570-BE80-F3D478A53738", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "6B2902D8-3A7B-4C47-9BC6-8CA4C580A346", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "matchCriteriaId": "DC8F611B-D347-4A21-90E6-56CF4D8A35A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D9A92CE4-B4B0-4C14-AE11-8DFE511406F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "274E3E6F-4280-4EAE-B102-1BE57FE1F1D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "938B0720-8CA7-43BA-9708-5CE9EC7A565A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D4BE7166-DBD3-4CE6-A14A-725FE896B85E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0C60DF3F-DBD9-4BBF-812E-4BB0C47BDF3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "04D19D8C-FACF-49B4-BA99-CC3A3FDADAFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*", "matchCriteriaId": "5B306D35-4A13-4D23-8EC2-D000E8ADCDA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "38B87B17-C653-40AC-8AE4-066BB1123C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "9012A66E-82C4-4ACF-A4BB-37EC54B87B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "849C6FF1-F7C0-4021-BCA2-A791C87E4F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "1103BE75-EB64-4A9A-801E-EDE6A1F861F5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "237136F5-5A1B-4033-8B7C-CDAD66AF25DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF17101-9EF9-47BB-B966-0FA9B71AEEFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB2038BF-DC77-4326-B80C-FC3384FED25E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper reassembly of large packets that occurs when VFR is enabled on either a tunnel interface or on a physical interface that is configured with a maximum transmission unit (MTU) greater than 4,615 bytes. An attacker could exploit this vulnerability by sending fragmented packets through a VFR-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "id": "CVE-2023-20027", "lastModified": "2024-11-21T07:40:23.213", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:13.857", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. A successful exploit could allow the attacker to cause a buffer overflow and possibly execute arbitrary commands with root-level privileges, or cause the device to reload, which could result in a denial of service condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:*", "matchCriteriaId": "16266B9E-E613-45FA-A02B-51EED8BEFCC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B7C13F-46C5-460A-A6C9-3837A28A0CE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "372CB4D6-BB22-4521-9C18-C0A663717168", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit this vulnerability by sending crafted traffic to the device. A successful exploit could allow the attacker to cause a buffer overflow and possibly execute arbitrary commands with root-level privileges, or cause the device to reload, which could result in a denial of service condition." }, { "lang": "es", "value": "Una vulnerabilidad en el proceso vDaemon de Cisco IOS XE SD-WAN Software podr\u00eda permitir a un atacante remoto no autenticado causar un desbordamiento del b\u00fafer en un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los l\u00edmites cuando un dispositivo afectado procesa el tr\u00e1fico. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tr\u00e1fico dise\u00f1ado al dispositivo. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un desbordamiento del b\u00fafer y posiblemente ejecutar comandos arbitrarios con privilegios de nivel de root, o causar la recarga del dispositivo, que podr\u00eda resultar en una condici\u00f3n de denegaci\u00f3n de servicio" } ], "id": "CVE-2021-34727", "lastModified": "2024-11-21T06:11:03.730", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:19.500", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IPv4 packets. An attacker could exploit this vulnerability by sending specific IPv4 packets to an IPv4 address on an affected device. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. If the switch does not reboot when under attack, it would require manual intervention to reload the device. This vulnerability affects Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches that are running Cisco IOS XE Software Release 16.1.1 or later, until the first fixed release, and are configured with an IPv4 address. Cisco Bug IDs: CSCvd80714.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103563 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1040588 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103563 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040588 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:denali-16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "E1EB9B03-EB19-43B7-9030-B831906A1885", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:denali-16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "EF7E2D2F-747F-409B-9964-2E4BA96158EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "372CB4D6-BB22-4521-9C18-C0A663717168", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B9D6819-2CFC-428A-8C51-F0D4C55D5B29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AC0C7-6E96-4A72-B330-33BAF004B4C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IPv4 packets. An attacker could exploit this vulnerability by sending specific IPv4 packets to an IPv4 address on an affected device. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. If the switch does not reboot when under attack, it would require manual intervention to reload the device. This vulnerability affects Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches that are running Cisco IOS XE Software Release 16.1.1 or later, until the first fixed release, and are configured with an IPv4 address. Cisco Bug IDs: CSCvd80714." }, { "lang": "es", "value": "Una vulnerabilidad en el c\u00f3digo de procesamiento IPv4 (IP Version 4) de Cisco IOS XE Software, ejecut\u00e1ndose en los switches Cisco Catalyst 3850 y Cisco Catalyst 3650 Series, podr\u00eda permitir que un atacante remoto no autenticado provoque que haya un consumo elevado de recursos de CPU, que pueda leer trazas del sistema o que reinicie el dispositivo afectado para provocar una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a un procesamiento incorrecto de ciertos paquetes IPv4. Un atacante podr\u00eda explotar esta vulnerabilidad enviando paquetes IPv4 espec\u00edficos a una direcci\u00f3n IPv4 en un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante provocar que haya un consumo elevado de recursos de CPU, que pueda leer trazas del sistema o que reinicie el dispositivo afectado para provocar una denegaci\u00f3n de servicio (DoS). Si el switch no se reinicia al sufrir un ataque, ser\u00eda necesario intervenir de forma manual para recargar el dispositivo. Esta vulnerabilidad afecta a los switches Cisco Catalyst 3850 y Cisco Catalyst 3650 Series que ejecutan Cisco IOS XE Software Release 16.1.1 o posteriores, hasta el primer release con soluci\u00f3n, que est\u00e9n configurados con una direcci\u00f3n IPv4. Cisco Bug IDs: CSCvd80714." } ], "id": "CVE-2018-0177", "lastModified": "2024-11-21T03:37:40.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:01.407", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103563" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040588" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-19" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*", "matchCriteriaId": "907DC50A-5624-413C-A61F-157B2B1E52BE", "versionEndExcluding": "20.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F48596B-7315-4FF0-A91A-25B6AA94955B", "versionEndExcluding": "20.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:sd-wan_vsmart_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6AC232B-0AF3-4B67-B080-72944C42CAE9", "versionEndExcluding": "20.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*", "matchCriteriaId": "070EBD00-E21A-4510-BE38-A935E788FA39", "versionEndExcluding": "20.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:a:cisco:catalyst_cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "36AFCB37-1760-4808-AEA5-875F45C05464", "vulnerable": false }, { "criteria": "cpe:2.3:a:cisco:catalyst_cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C146F67C-0FCF-4C5C-B6B8-D67746E69CFB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la CLI del software Cisco SD-WAN podr\u00edan permitir a un atacante local autenticado conseguir altos privilegios. Estas vulnerabilidades son debido a controles de acceso inapropiados en los comandos dentro de la aplicaci\u00f3n CLI. Un atacante podr\u00eda explotar estas vulnerabilidades al ejecutar un comando malicioso en la CLI de la aplicaci\u00f3n. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios como usuario root" } ], "id": "CVE-2022-20818", "lastModified": "2024-11-21T06:43:36.913", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:11.867", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-25" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-28 19:15
Modified
2024-11-21 04:23
Severity ?
10.0 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
10.0 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
10.0 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Summary
A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 15.5\(3\)s3.16 | |
cisco | ios_xe | 16.6.5 | |
cisco | 4221_integrated_services_router | - | |
cisco | 4321_integrated_services_router | - | |
cisco | 4331_integrated_services_router | - | |
cisco | 4351_integrated_services_router | - | |
cisco | 4431_integrated_services_router | - | |
cisco | 4451-x_integrated_services_router | - | |
cisco | cloud_services_router_1000v | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:15.5\\(3\\)s3.16:*:*:*:*:*:*:*", "matchCriteriaId": "0FE2B344-03AB-44B5-9889-B702AFC57F53", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information." }, { "lang": "es", "value": "Una vulnerabilidad en el contenedor de servicios virtuales API REST de Cisco para el software Cisco IOS XE podr\u00eda permitir que un atacante remoto no identificado omita la autenticaci\u00f3n en el dispositivo Cisco IOS XE administrado. La vulnerabilidad se debe a una verificaci\u00f3n incorrecta realizada por el \u00e1rea de c\u00f3digo que administra el servicio de autenticaci\u00f3n API REST. Un atacante podr\u00eda aprovechar esta vulnerabilidad al enviar solicitudes HTTP maliciosas al dispositivo objetivo. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante obtener el identificador de token de un usuario identificado. Este token-id podr\u00eda usarse para omitir la autenticaci\u00f3n y ejecutar acciones privilegiadas a trav\u00e9s de la interfaz del contenedor del servicio virtual REST API en el dispositivo Cisco IOS XE afectado. La interfaz REST API no est\u00e1 habilitada de manera predeterminada y debe instalarse y activarse por separado en dispositivos IOS XE. Vea la secci\u00f3n Detalles para m\u00e1s informaci\u00f3" } ], "id": "CVE-2019-12643", "lastModified": "2024-11-21T04:23:14.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-28T19:15:10.757", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "24A0A74F-82C8-4FE2-9D8B-97C2ED47AF50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E4031A7-0B19-4CDC-9729-BAFBE943B6AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B9D6819-2CFC-428A-8C51-F0D4C55D5B29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80AC0C7-6E96-4A72-B330-33BAF004B4C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "62081293-8355-4197-A5A8-1E434B808680", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad de Address Resolution Protocol (ARP) de IP de Cisco IOS XE Software para Cisco ASR 1000 Series Aggregation Services Routers con un Embedded Services Processor (ESP) de 20-Gbps instalado, podr\u00eda permitir a un atacante adyacente no autenticado causar la recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio.\u0026#xa0;La vulnerabilidad es debido a un manejo insuficiente de errores cuando un dispositivo afectado ha alcanzado las limitaciones de la plataforma.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una serie maliciosa de mensajes ARP de IP hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar los recursos del sistema, lo que podr\u00eda eventualmente causar que el dispositivo afectado se recargue." } ], "id": "CVE-2020-3508", "lastModified": "2024-11-21T05:31:12.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.963", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-27 18:15
Modified
2024-11-21 07:40
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.
Note: Only traffic directed to the affected system can be used to exploit this vulnerability.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "matchCriteriaId": "96852D16-AF50-4C70-B125-D2349E6765D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "A15B882A-BA60-4932-A55E-F4A798B30EEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0375BF9E-D04B-4E5B-9051-536806ECA44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "matchCriteriaId": "2266E5A2-B3F6-4389-B8E2-42CB845EC7F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "matchCriteriaId": "10182B94-6831-461E-B0FC-9476EAB6EBEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "961F8312-31B9-44E7-8858-EF8E2134F447", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "3D62EE1B-9A59-406C-B7DF-91B495F3ECFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "79CF8D4E-F82A-469C-A8C2-0C203A800A05", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "matchCriteriaId": "5CD5B3AB-27C2-4055-A3B7-0112D089FDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "matchCriteriaId": "04081A51-E08F-4114-9276-584E836181D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "matchCriteriaId": "62A46516-CEB7-48D4-879B-341963A1FA31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "matchCriteriaId": "D6EF98FA-6DF9-4935-9639-143E08462BC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*", "matchCriteriaId": "D18B32E3-6B33-4E3D-879A-82E2F0BFC906", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z2:*:*:*:*:*:*:*", "matchCriteriaId": "46E37204-FC9A-4397-AFA4-9CAC7A116D55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "B9173AD6-6658-4267-AAA7-D50D0B657528", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "matchCriteriaId": "1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "8FCB9440-F470-45D1-AAFA-01FB5D76B600", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*", "matchCriteriaId": "3F66ECFE-B631-47AE-995F-024A4E586A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "5B736F09-3B51-4B2A-92F6-602847001F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*", "matchCriteriaId": "2F58A94E-B050-4EFA-84BA-43B11BA22E77", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "5E864BB1-FD23-4AB3-9138-5FD8B62EAF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "838D6C2D-C131-4A9C-AAE5-5BF38E637E4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B4D4659-A304-459F-8AB3-ED6D84B44C0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "08DCCBA3-82D2-4444-B5D3-E5FC58D024F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "matchCriteriaId": "E54599DB-A85E-4EEA-9985-2CBF90E28A08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "matchCriteriaId": "4046C325-7EDB-4C95-AA98-541BEC8F9E0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*", "matchCriteriaId": "E5B70A3D-CBE1-4218-A7B4-F85741A57BD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "matchCriteriaId": "1360069D-0358-4746-8C3F-44C2A40988D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5DD2403-113B-4100-8BD4-90E1927E6648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "DAF73937-BCE2-4BEF-B4B0-83212DA4A6C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*", "matchCriteriaId": "2DDB1E60-C2A9-4570-BE80-F3D478A53738", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*", "matchCriteriaId": "0CEF022B-271F-4017-B74B-82748D5EBA01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "6B2902D8-3A7B-4C47-9BC6-8CA4C580A346", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*", "matchCriteriaId": "8871B890-78F4-4D9D-AEFF-6A393493C51E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9E489AC5-A445-44FF-AA85-F0915577384E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "917BA05C-2A18-4C68-B508-85C2B5A94416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "06337791-7D8D-4EAA-BACC-4E270F377B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "matchCriteriaId": "DC8F611B-D347-4A21-90E6-56CF4D8A35A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D9A92CE4-B4B0-4C14-AE11-8DFE511406F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "274E3E6F-4280-4EAE-B102-1BE57FE1F1D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*", "matchCriteriaId": "46B52A51-51DB-4A12-AB1D-8D9605226599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "938B0720-8CA7-43BA-9708-5CE9EC7A565A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D4BE7166-DBD3-4CE6-A14A-725FE896B85E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "4B5244CD-ECFA-4CCD-B611-C5A59368C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1c:*:*:*:*:*:*:*", "matchCriteriaId": "BDEDC7A0-D031-433B-ABF5-4EC0A43D80CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:catalyst_8000v_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF365FC4-46E3-4564-9F25-1C2FBE70057B", "vulnerable": false }, { "criteria": "cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "237136F5-5A1B-4033-8B7C-CDAD66AF25DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF17101-9EF9-47BB-B966-0FA9B71AEEFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8500l-8s4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB2038BF-DC77-4326-B80C-FC3384FED25E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg400-2fxs\\/2fxo:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FC16DF0-4615-4708-94C7-65C1904E0C88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg400-4fxs\\/4fxo:-:*:*:*:*:*:*:*", "matchCriteriaId": "12929A1A-E99D-42F8-98A7-1A4834776C33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg400-6fxs\\/6fxo:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AAF0FE8-6B3D-4E05-BA56-68C348823702", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg400-8fxs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C55C2498-7DDF-4B67-ACF6-3E2F908691F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg420-132fxs\\/6fxo:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AC254AB-3347-4331-B50A-97E7EE6386F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg420-144fxs:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C350434-E44A-414F-A78A-EAE4F9768CE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg420-84fxs\\/6fxo:-:*:*:*:*:*:*:*", "matchCriteriaId": "B122209A-F538-4DE9-9074-1460FA32FD42", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg450-144fxs\\/k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "16F71181-1455-495A-A644-5D97DEC2624E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg450-72fxs\\/k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D6E3CD4-B437-43D7-93E9-60E2AC5C46F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:vg450\\/k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "E756FCB7-053D-4F37-AC93-5B8BD2E13287", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper handling of certain L2TP packets. An attacker could exploit this vulnerability by sending crafted L2TP packets to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\r\n\r Note: Only traffic directed to the affected system can be used to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n Layer 2 Tunneling Protocol (L2TP) del software Cisco IOS XE podr\u00eda permitir que un atacante remoto no autenticado cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe al manejo inadecuado de ciertos paquetes L2TP. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes L2TP manipulados a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir que el atacante haga que el dispositivo se recargue inesperadamente, lo que resultar\u00eda en una condici\u00f3n DoS. Nota: Solo se puede utilizar el tr\u00e1fico dirigido al sistema afectado para aprovechar esta vulnerabilidad." } ], "id": "CVE-2023-20227", "lastModified": "2024-11-21T07:40:56.480", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-27T18:15:11.370", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-l2tp-dos-eB5tuFmV" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-388" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Summary
A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to elevate privileges and execute arbitrary code on the underlying operating system as the root user. An attacker must be authenticated on an affected device as a PRIV15 user. This vulnerability is due to insufficient file system protection and the presence of a sensitive file in the bootflash directory on an affected device. An attacker could exploit this vulnerability by overwriting an installer file stored in the bootflash directory with arbitrary commands that can be executed with root-level privileges. A successful exploit could allow the attacker to read and write changes to the configuration database on the affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe_sd-wan:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9AD971B-2DB8-416D-B895-B1D0867C8F55", "versionEndIncluding": "17.3.1a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B7C13F-46C5-460A-A6C9-3837A28A0CE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "372CB4D6-BB22-4521-9C18-C0A663717168", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to elevate privileges and execute arbitrary code on the underlying operating system as the root user. An attacker must be authenticated on an affected device as a PRIV15 user. This vulnerability is due to insufficient file system protection and the presence of a sensitive file in the bootflash directory on an affected device. An attacker could exploit this vulnerability by overwriting an installer file stored in the bootflash directory with arbitrary commands that can be executed with root-level privileges. A successful exploit could allow the attacker to read and write changes to the configuration database on the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de Cisco IOS XE SD-WAN Software podr\u00eda permitir a un atacante local autenticado elevar los privilegios y ejecutar c\u00f3digo arbitrario en el sistema operativo subyacente como usuario root. Un atacante debe estar autenticado en un dispositivo afectado como usuario PRIV15. Esta vulnerabilidad es debido a una protecci\u00f3n insuficiente del sistema de archivos y a la presencia de un archivo confidencial en el directorio bootflash de un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad al sobrescribir un archivo de instalaci\u00f3n almacenado en el directorio bootflash con comandos arbitrarios que pueden ser ejecutados con privilegios de nivel root. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante leer y escribir cambios en la base de datos de configuraci\u00f3n del dispositivo afectado" } ], "id": "CVE-2021-34724", "lastModified": "2024-11-21T06:11:03.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:18.813", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 05:44
Severity ?
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "100403F0-0796-4993-A2AF-6A14EDC84478", "versionEndExcluding": "17.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "100403F0-0796-4993-A2AF-6A14EDC84478", "versionEndExcluding": "17.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "100403F0-0796-4993-A2AF-6A14EDC84478", "versionEndExcluding": "17.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "100403F0-0796-4993-A2AF-6A14EDC84478", "versionEndExcluding": "17.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "100403F0-0796-4993-A2AF-6A14EDC84478", "versionEndExcluding": "17.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:isrv:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA48CFE9-2791-40D2-9F33-763C97F7D988", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a queue wedge on an interface that receives specific Layer 2 frames, resulting in a denial of service (DoS) condition. This vulnerability is due to improper handling of certain Layer 2 frames. An attacker could exploit this vulnerability by sending specific Layer 2 frames on the segment the router is connected to. A successful exploit could allow the attacker to cause a queue wedge on the interface, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en el c\u00f3digo de punt de Capa 2 de Cisco IOS XE Software podr\u00eda permitir a un atacante adyacente y no autenticado causar una queue wedge en una interfaz que reciba tramas espec\u00edficas de Capa 2, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido al manejo inapropiado de determinadas tramas de capa 2. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tramas espec\u00edficas de capa 2 en el segmento al que est\u00e1 conectado el router. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una queue wedge en la interfaz, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2021-1621", "lastModified": "2024-11-21T05:44:45.667", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:13.210", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }