All the vulnerabilites related to cisco - asr-920-24sz-im
cve-2017-6603
Vulnerability from cvelistv5
Published
2017-04-07 17:00
Modified
2024-08-05 15:33
Severity ?
Summary
A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing. More Information: CSCuy94366. Known Affected Releases: 15.4(3)S3.15. Known Fixed Releases: 15.6(2)SP 15.6(1.31)SP.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:33:20.450Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-asr"
          },
          {
            "name": "1038185",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038185"
          },
          {
            "name": "97450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97450"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco ASR 903 and ASR 920 Series Devices",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco ASR 903 and ASR 920 Series Devices"
            }
          ]
        }
      ],
      "datePublic": "2017-04-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing. More Information: CSCuy94366. Known Affected Releases: 15.4(3)S3.15. Known Fixed Releases: 15.6(2)SP 15.6(1.31)SP."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-11T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-asr"
        },
        {
          "name": "1038185",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038185"
        },
        {
          "name": "97450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97450"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6603",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco ASR 903 and ASR 920 Series Devices",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco ASR 903 and ASR 920 Series Devices"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing. More Information: CSCuy94366. Known Affected Releases: 15.4(3)S3.15. Known Fixed Releases: 15.6(2)SP 15.6(1.31)SP."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-asr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-asr"
            },
            {
              "name": "1038185",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038185"
            },
            {
              "name": "97450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97450"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6603",
    "datePublished": "2017-04-07T17:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:33:20.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20919
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Summary
A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:57.396Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20919",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:43:50.327091Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:50:12.263Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-248",
              "description": "CWE-248",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:46:37",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-cip-dos-9rTbKLt9",
        "defect": [
          [
            "CSCwa96810"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20919",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-248"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxe-cip-dos-9rTbKLt9",
          "defect": [
            [
              "CSCwa96810"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20919",
    "datePublished": "2022-09-30T18:46:37.481110Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:50:12.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3524
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Summary
A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.648Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE ROM Monitor Software Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3524",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:51.731312Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:01:19.136Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE ROMMON Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:22",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE ROM Monitor Software Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-rommon-secboot-7JgVLVYC",
        "defect": [
          [
            "CSCuw17929",
            "CSCuy11639",
            "CSCuy11786",
            "CSCuy11815"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE ROM Monitor Software Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3524",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE ROM Monitor Software Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE ROMMON Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.4",
            "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE ROM Monitor Software Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-rommon-secboot-7JgVLVYC",
          "defect": [
            [
              "CSCuw17929",
              "CSCuy11639",
              "CSCuy11786",
              "CSCuy11815"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3524",
    "datePublished": "2020-09-24T17:51:22.118900Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:01:19.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-3859
Vulnerability from cvelistv5
Published
2017-03-22 19:00
Modified
2024-08-05 14:39
Severity ?
Summary
A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:39:41.133Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038104",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038104"
          },
          {
            "name": "97008",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97008"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software for Cisco ASR 920 Series Routers",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XE Software for Cisco ASR 920 Series Routers"
            }
          ]
        }
      ],
      "datePublic": "2017-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-134",
              "description": "CWE-134",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-11T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1038104",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038104"
        },
        {
          "name": "97008",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97008"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-3859",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software for Cisco ASR 920 Series Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XE Software for Cisco ASR 920 Series Routers"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-134"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038104",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038104"
            },
            {
              "name": "97008",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97008"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-3859",
    "datePublished": "2017-03-22T19:00:00",
    "dateReserved": "2016-12-21T00:00:00",
    "dateUpdated": "2024-08-05T14:39:41.133Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20848
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:50
Summary
A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.940Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20848",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-01T18:43:52.111733Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-01T18:50:52.282Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-30T18:45:59",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz",
        "defect": [
          [
            "CSCwb18118"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-09-28T23:00:00",
          "ID": "CVE-2022-20848",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz",
          "defect": [
            [
              "CSCwb18118"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20848",
    "datePublished": "2022-09-30T18:45:59.665856Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-01T18:50:52.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6795
Vulnerability from cvelistv5
Published
2017-09-07 21:00
Modified
2024-08-05 15:41
Severity ?
Summary
A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the platform usb modem command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the platform usb modem command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device. Cisco Bug IDs: CSCvf10783.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.539Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "100656",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100656"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2"
          },
          {
            "name": "1039282",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039282"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XE"
            }
          ]
        }
      ],
      "datePublic": "2017-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the platform usb modem command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the platform usb modem command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device. Cisco Bug IDs: CSCvf10783."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-09T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "100656",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100656"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2"
        },
        {
          "name": "1039282",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039282"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6795",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XE"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the platform usb modem command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the platform usb modem command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device. Cisco Bug IDs: CSCvf10783."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "100656",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100656"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2"
            },
            {
              "name": "1039282",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039282"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6795",
    "datePublished": "2017-09-07T21:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:41:17.539Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Summary
A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
cisco ios_xe 17.9.1
cisco 1000_integrated_services_router -
cisco 1100-4g_integrated_services_router -
cisco 1100-4p_integrated_services_router -
cisco 1100-6g_integrated_services_router -
cisco 1100-8p_integrated_services_router -
cisco 1100_integrated_services_router -
cisco 1101-4p_integrated_services_router -
cisco 1101_integrated_services_router -
cisco 1109-2p_integrated_services_router -
cisco 1109-4p_integrated_services_router -
cisco 1109_integrated_services_router -
cisco 1111x-8p_integrated_services_router -
cisco 1111x_integrated_services_router -
cisco 1120_integrated_services_router -
cisco 1131_integrated_services_router -
cisco 1160_integrated_services_router -
cisco 4221_integrated_services_router -
cisco 4321_integrated_services_router -
cisco 4331_integrated_services_router -
cisco 4351_integrated_services_router -
cisco 4431_integrated_services_router -
cisco 4451-x_integrated_services_router -
cisco 4451_integrated_services_router -
cisco 4461_integrated_services_router -
cisco asr-920-10sz-pd -
cisco asr-920-12cz-a -
cisco asr-920-12cz-d -
cisco asr-920-12sz-a -
cisco asr-920-12sz-d -
cisco asr-920-12sz-im -
cisco asr-920-12sz-im-cc -
cisco asr-920-20sz-m -
cisco asr-920-24sz-im -
cisco asr-920-24sz-m -
cisco asr-920-24tz-im -
cisco asr-920-24tz-m -
cisco asr-920-4sz-a -
cisco asr-920-4sz-d -
cisco asr-9901-rp -
cisco asr_1000-esp100 -
cisco asr_1000-x -
cisco asr_1001 -
cisco asr_1001-hx -
cisco asr_1001-hx_r -
cisco asr_1001-x -
cisco asr_1001-x_r -
cisco asr_1002 -
cisco asr_1002-hx -
cisco asr_1002-hx_r -
cisco asr_1002-x -
cisco asr_1002-x_r -
cisco asr_1002_fixed_router -
cisco asr_1004 -
cisco asr_1006 -
cisco asr_1006-x -
cisco asr_1009-x -
cisco asr_1013 -
cisco asr_1023 -
cisco asr_1023_router -
cisco asr_5000 -
cisco asr_5500 -
cisco asr_5700 -
cisco asr_900 -
cisco asr_900_ -
cisco asr_900_route_switch_processor_2_\(rsp2\) -
cisco asr_900_route_switch_processor_3_\(rsp3\) -
cisco asr_9000 -
cisco asr_9000 -
cisco asr_9000 -
cisco asr_9000_rsp440_router -
cisco asr_9000v -
cisco asr_9000v -
cisco asr_9000v v2
cisco asr_9001 -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9006 -
cisco asr_901-12c-f-d -
cisco asr_901-12c-ft-d -
cisco asr_901-4c-f-d -
cisco asr_901-4c-ft-d -
cisco asr_901-6cz-f-a -
cisco asr_901-6cz-f-d -
cisco asr_901-6cz-fs-a -
cisco asr_901-6cz-fs-d -
cisco asr_901-6cz-ft-a -
cisco asr_901-6cz-ft-d -
cisco asr_9010 -
cisco asr_9010 -
cisco asr_9010 -
cisco asr_901s-2sg-f-ah -
cisco asr_901s-2sg-f-d -
cisco asr_901s-3sg-f-ah -
cisco asr_901s-3sg-f-d -
cisco asr_901s-4sg-f-d -
cisco asr_902 -
cisco asr_902u -
cisco asr_903 -
cisco asr_907 -
cisco asr_914 -
cisco asr_920-10sz-pd -
cisco asr_920-10sz-pd_r -
cisco asr_920-10sz-pd_router -
cisco asr_920-12cz-a -
cisco asr_920-12cz-a_r -
cisco asr_920-12cz-a_router -
cisco asr_920-12cz-d -
cisco asr_920-12cz-d_r -
cisco asr_920-12cz-d_router -
cisco asr_920-12sz-im -
cisco asr_920-12sz-im_r -
cisco asr_920-12sz-im_router -
cisco asr_920-24sz-im -
cisco asr_920-24sz-im_r -
cisco asr_920-24sz-im_router -
cisco asr_920-24sz-m -
cisco asr_920-24sz-m_r -
cisco asr_920-24sz-m_router -
cisco asr_920-24tz-m -
cisco asr_920-24tz-m_r -
cisco asr_920-24tz-m_router -
cisco asr_920-4sz-a -
cisco asr_920-4sz-a_r -
cisco asr_920-4sz-a_router -
cisco asr_920-4sz-d -
cisco asr_920-4sz-d_r -
cisco asr_920-4sz-d_router -
cisco asr_920u-12sz-im -
cisco asr_9901 -
cisco asr_9901 -
cisco asr_9903 -
cisco asr_9904 -
cisco asr_9904 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9910 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9912 -
cisco asr_9912 -
cisco asr_9920 -
cisco asr_9922 -
cisco asr_9922 -
cisco asr1000-2t\+20x1ge -
cisco asr1000-6tge -
cisco asr1000-esp200 -
cisco asr1000-mip100 -
cisco asr1000-rp3 -
cisco asr1001-hx -
cisco asr1001-hx-rf -
cisco asr1001-x -
cisco asr1001-x-rf -
cisco asr1001-x-ws -
cisco asr1002-hx -
cisco asr1002-hx-rf -
cisco asr1002-hx-ws -
cisco asr1002-x -
cisco asr1002-x-rf -
cisco asr1002-x-ws -
cisco catalyst_3850 -
cisco catalyst_3850-12s-e -
cisco catalyst_3850-12s-s -
cisco catalyst_3850-12x48u -
cisco catalyst_3850-12xs-e -
cisco catalyst_3850-12xs-s -
cisco catalyst_3850-16xs-e -
cisco catalyst_3850-16xs-s -
cisco catalyst_3850-24p-e -
cisco catalyst_3850-24p-l -
cisco catalyst_3850-24p-s -
cisco catalyst_3850-24pw-s -
cisco catalyst_3850-24s-e -
cisco catalyst_3850-24s-s -
cisco catalyst_3850-24t-e -
cisco catalyst_3850-24t-l -
cisco catalyst_3850-24t-s -
cisco catalyst_3850-24u -
cisco catalyst_3850-24u-e -
cisco catalyst_3850-24u-l -
cisco catalyst_3850-24u-s -
cisco catalyst_3850-24xs -
cisco catalyst_3850-24xs-e -
cisco catalyst_3850-24xs-s -
cisco catalyst_3850-24xu -
cisco catalyst_3850-24xu-e -
cisco catalyst_3850-24xu-l -
cisco catalyst_3850-24xu-s -
cisco catalyst_3850-32xs-e -
cisco catalyst_3850-32xs-s -
cisco catalyst_3850-48f-e -
cisco catalyst_3850-48f-l -
cisco catalyst_3850-48f-s -
cisco catalyst_3850-48p-e -
cisco catalyst_3850-48p-l -
cisco catalyst_3850-48p-s -
cisco catalyst_3850-48pw-s -
cisco catalyst_3850-48t-e -
cisco catalyst_3850-48t-l -
cisco catalyst_3850-48t-s -
cisco catalyst_3850-48u -
cisco catalyst_3850-48u-e -
cisco catalyst_3850-48u-l -
cisco catalyst_3850-48u-s -
cisco catalyst_3850-48xs -
cisco catalyst_3850-48xs-e -
cisco catalyst_3850-48xs-f-e -
cisco catalyst_3850-48xs-f-s -
cisco catalyst_3850-48xs-s -
cisco catalyst_3850-nm-2-40g -
cisco catalyst_3850-nm-8-10g -
cisco catalyst_8200 -
cisco catalyst_8300 -
cisco catalyst_8300-1n1s-4t2x -
cisco catalyst_8300-1n1s-6t -
cisco catalyst_8300-2n2s-4t2x -
cisco catalyst_8300-2n2s-6t -
cisco catalyst_8500 -
cisco catalyst_8500-4qc -
cisco catalyst_8500l -
cisco catalyst_8510csr -
cisco catalyst_8510msr -
cisco catalyst_8540csr -
cisco catalyst_8540msr -
cisco catalyst_9100 -
cisco catalyst_9105 -
cisco catalyst_9105axi -
cisco catalyst_9105axw -
cisco catalyst_9115 -
cisco catalyst_9115_ap -
cisco catalyst_9115axe -
cisco catalyst_9115axi -
cisco catalyst_9117 -
cisco catalyst_9117_ap -
cisco catalyst_9117axi -
cisco catalyst_9120 -
cisco catalyst_9120_ap -
cisco catalyst_9120axe -
cisco catalyst_9120axi -
cisco catalyst_9120axp -
cisco catalyst_9124 -
cisco catalyst_9124axd -
cisco catalyst_9124axi -
cisco catalyst_9130 -
cisco catalyst_9130_ap -
cisco catalyst_9130axe -
cisco catalyst_9130axi -
cisco catalyst_9200 -
cisco catalyst_9200cx -
cisco catalyst_9200l -
cisco catalyst_9300 -
cisco catalyst_9300-24p-a -
cisco catalyst_9300-24p-e -
cisco catalyst_9300-24s-a -
cisco catalyst_9300-24s-e -
cisco catalyst_9300-24t-a -
cisco catalyst_9300-24t-e -
cisco catalyst_9300-24u-a -
cisco catalyst_9300-24u-e -
cisco catalyst_9300-24ux-a -
cisco catalyst_9300-24ux-e -
cisco catalyst_9300-48p-a -
cisco catalyst_9300-48p-e -
cisco catalyst_9300-48s-a -
cisco catalyst_9300-48s-e -
cisco catalyst_9300-48t-a -
cisco catalyst_9300-48t-e -
cisco catalyst_9300-48u-a -
cisco catalyst_9300-48u-e -
cisco catalyst_9300-48un-a -
cisco catalyst_9300-48un-e -
cisco catalyst_9300-48uxm-a -
cisco catalyst_9300-48uxm-e -
cisco catalyst_9300l -
cisco catalyst_9300l-24p-4g-a -
cisco catalyst_9300l-24p-4g-e -
cisco catalyst_9300l-24p-4x-a -
cisco catalyst_9300l-24p-4x-e -
cisco catalyst_9300l-24t-4g-a -
cisco catalyst_9300l-24t-4g-e -
cisco catalyst_9300l-24t-4x-a -
cisco catalyst_9300l-24t-4x-e -
cisco catalyst_9300l-48p-4g-a -
cisco catalyst_9300l-48p-4g-e -
cisco catalyst_9300l-48p-4x-a -
cisco catalyst_9300l-48p-4x-e -
cisco catalyst_9300l-48t-4g-a -
cisco catalyst_9300l-48t-4g-e -
cisco catalyst_9300l-48t-4x-a -
cisco catalyst_9300l-48t-4x-e -
cisco catalyst_9300l_stack -
cisco catalyst_9300lm -
cisco catalyst_9300x -
cisco catalyst_9400 -
cisco catalyst_9400_supervisor_engine-1 -
cisco catalyst_9407r -
cisco catalyst_9410r -
cisco catalyst_9500 -
cisco catalyst_9500h -
cisco catalyst_9600 -
cisco catalyst_9600_supervisor_engine-1 -
cisco catalyst_9600x -
cisco catalyst_9800 -
cisco catalyst_9800-40 -
cisco catalyst_9800-40_wireless_controller -
cisco catalyst_9800-80 -
cisco catalyst_9800-80_wireless_controller -
cisco catalyst_9800-cl -
cisco catalyst_9800-l -
cisco catalyst_9800-l-c -
cisco catalyst_9800-l-f -
cisco catalyst_9800_embedded_wireless_controller -
cisco catalyst_ie3200 -
cisco catalyst_ie3200_rugged_switch -
cisco catalyst_ie3300 -
cisco catalyst_ie3300_rugged_switch -
cisco catalyst_ie3400 -
cisco catalyst_ie3400_heavy_duty_switch -
cisco catalyst_ie3400_rugged_switch -
cisco catalyst_ie9300 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DFE60A-34C5-42C3-B539-57AAA9D4F684",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE36709F-DCF2-428F-8746-9C5096182E87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1023_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "399C03D1-C4B2-4DE6-9772-EC0BD88D7FCF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "746254AC-B039-432C-AA5C-A82260E57AD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "301681DF-2A9E-4A91-9918-4A46153ADC01",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9EF0299-16A7-446D-855D-BFF91EE65534",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_900_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A2D364-18BE-49BC-8473-FC33D37AFCC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_900_route_switch_processor_2_\\(rsp2\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "406D120B-23C7-4B84-B976-066F933BBD1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_900_route_switch_processor_3_\\(rsp3\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19687EA-78E0-4E1C-A6B3-C1074FEA8CE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A15B6B59-E90B-43A8-B4E7-3718FE6990AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D8A748B-DDA9-4F0B-9AAA-F9A62BBC3DCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F681230-2530-4ED9-85E9-FE7A57FCF2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3D23C1-FE0E-4D33-9E89-07A4135E1360",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E598123-4AF8-44F6-BE87-9F62007FF658",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC28F05-20D0-4518-93FF-F254BA81E4B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2BCA1C7-5642-4A2B-9E61-B141E70E098A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27ED272-FCA6-4002-93E1-EF0B89C84572",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD184DD-8774-4C18-BE53-BC6B133B01C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22F587F6-876D-4AE4-B6BD-ED50D47F5361",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "7FA1F27F-3265-482D-AD31-BCB300419526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "6D1A5E2E-1CF6-4E3D-A474-9AA26758E574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "3AE8FA9B-C71B-42AE-94B2-580F505BC17F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3072DEFA-61D6-413F-97FD-F64C0E90155C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03A2AA1C-7568-4BB6-BBD3-8E03D32CDA1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "749040C6-A21A-4EF3-8213-42EE01CFA303",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A3430C-9AF7-4604-AD95-FCF2989E9EB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AE36E2-E7E9-4E49-8BFF-615DACFC65C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C04889F8-3C2A-41AA-9DC9-5A4A4BBE60E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11EF240-7599-4138-B7A7-17E4479F5B83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "248A3FFC-C33C-4336-A37C-67B6046556E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesamiento de paquetes malformados del Protocolo Industrial Com\u00fan (CIP) que se env\u00edan al software Cisco IOS y al software Cisco IOS XE podr\u00eda permitir a un atacante remoto no autenticado causar una recarga no esperada del dispositivo afectado, lo que provocar\u00eda una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a que no es comprobado suficientemente la entrada durante el procesamiento de los paquetes CIP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete CIP malformado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar al dispositivo afectado recargarse inesperadamente, resultando en una condici\u00f3n de DoS"
    }
  ],
  "id": "CVE-2022-20919",
  "lastModified": "2024-11-21T06:43:48.977",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-09-30T19:15:13.417",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-248"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-07 17:59
Modified
2024-11-21 03:30
Summary
A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing. More Information: CSCuy94366. Known Affected Releases: 15.4(3)S3.15. Known Fixed Releases: 15.6(2)SP 15.6(1.31)SP.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:asr_900_series_firmware:15.4\\(3\\)s3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "5622AD5D-BF0F-465A-AF5E-EBBAD8F173FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing. More Information: CSCuy94366. Known Affected Releases: 15.4(3)S3.15. Known Fixed Releases: 15.6(2)SP 15.6(1.31)SP."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en los dispositivos Cisco ASR 903 o ASR 920 que funcionan con una tarjeta RSP2 podr\u00eda permitir a un atacante no autenticado y adyacente provocar una denegaci\u00f3n de servicio (DoS) en un sistema de destino debido a un procesamiento incorrecto de paquetes IPv6. M\u00e1s informaci\u00f3n: CSCuy94366. Lanzamientos afectados conocidos: 15.4 (3) S3.15. Lanzamientos fijos conocidos: 15.6(2)SP 15.6(1.31)SP."
    }
  ],
  "id": "CVE-2017-6603",
  "lastModified": "2024-11-21T03:30:05.930",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-07T17:59:00.730",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97450"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1038185"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-asr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1038185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-asr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-07 21:29
Modified
2024-11-21 03:30
Summary
A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the platform usb modem command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the platform usb modem command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device. Cisco Bug IDs: CSCvf10783.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the platform usb modem command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the platform usb modem command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device. Cisco Bug IDs: CSCvf10783."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el c\u00f3digo USB-modem de Cisco IOS XE Software que se ejecuta en Cisco ASR 920 Series Aggregation Services Routers podr\u00eda permitir que un atacante local autenticado sobrescriba archivos arbitrarios en el sistema operativo subyacente de un dispositivo afectado. La vulnerabilidad se debe a una validaci\u00f3n de entrada incorrecta del comando usb modem de la plataforma en el CLI del software afectado. Un atacante podr\u00eda explotar esta vulnerabilidad modificando el comando usb modem de la plataforma en el CLI de un dispositivo afectado. Si se explota esta vulnerabilidad con \u00e9xito, el atacante podr\u00eda sobrescribir archivos arbitrarios en el sistema operativo subyacente de un dispositivo afectado. Cisco Bug IDs: CSCvf10783."
    }
  ],
  "id": "CVE-2017-6795",
  "lastModified": "2024-11-21T03:30:32.697",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-07T21:29:00.957",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100656"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039282"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100656"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039282"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Summary
A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F3B87A-F5B7-4D43-81A8-D67C53EBBDFA",
              "versionEndExcluding": "16.2\\(1r\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "181B1A1A-572C-424F-A1DD-96363BAB235C",
              "versionEndExcluding": "15.6\\(18r\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DFE60A-34C5-42C3-B539-57AAA9D4F684",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F3B87A-F5B7-4D43-81A8-D67C53EBBDFA",
              "versionEndExcluding": "16.2\\(1r\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe_rom_monitor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3896A4D0-A1B5-446A-B48C-22FEE9103F6F",
              "versionEndExcluding": "16.4\\(1r\\)s",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:cbr8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C9D165E-900B-4B96-9AFA-BD267F0C6D8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to break the chain of trust and load a compromised software image on an affected device. The vulnerability is due to the presence of a debugging configuration option in the affected software. An attacker could exploit this vulnerability by connecting to an affected device through the console, forcing the device into ROMMON mode, and writing a malicious pattern using that specific option on the device. A successful exploit could allow the attacker to break the chain of trust and load a compromised software image on the affected device. A compromised software image is any software image that has not been digitally signed by Cisco."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Cisco IOS XE ROM Monitor (ROMMON) Software para Cisco 4000 Series Integrated Services Routers, Cisco ASR 920 Series Aggregation Services Routers, Cisco ASR 1000 Series Aggregation Services Routers, y Cisco cBR-8 Converged Broadband Routers, podr\u00eda permitir a un atacante f\u00edsico no autenticado romper la cadena de confianza y cargar una imagen de software comprometida en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a la presencia de una opci\u00f3n de configuraci\u00f3n de depuraci\u00f3n en el software afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante la conexi\u00f3n de un dispositivo afectado a mediante la consola, forzando el dispositivo al modo ROMMON y escribiendo un patr\u00f3n malicioso usando esa opci\u00f3n espec\u00edfica en el dispositivo.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante romper la cadena de confianza y cargar una imagen de software comprometida en el dispositivo afectado."
    }
  ],
  "id": "CVE-2020-3524",
  "lastModified": "2024-11-21T05:31:14.970",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.5,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-24T18:15:21.620",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rommon-secboot-7JgVLVYC"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Summary
A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
cisco ios_xe 17.6.1
cisco ios_xe 17.6.3
cisco ios_xe 17.9.1
cisco 1000_integrated_services_router -
cisco 1100-4g\/6g_integrated_services_router -
cisco 1100-4g_integrated_services_router -
cisco 1100-4p_integrated_services_router -
cisco 1100-6g_integrated_services_router -
cisco 1100-8p_integrated_services_router -
cisco 1100_integrated_services_router -
cisco 1101-4p_integrated_services_router -
cisco 1101_integrated_services_router -
cisco 1109-2p_integrated_services_router -
cisco 1109-4p_integrated_services_router -
cisco 1109_integrated_services_router -
cisco 1111x-8p_integrated_services_router -
cisco 1111x_integrated_services_router -
cisco 111x_integrated_services_router -
cisco 1120_integrated_services_router -
cisco 1131_integrated_services_router -
cisco 1160_integrated_services_router -
cisco 3000_integrated_services_router -
cisco 4000_integrated_services_router -
cisco 4221_integrated_services_router -
cisco 4321_integrated_services_router -
cisco 4331_integrated_services_router -
cisco 4351_integrated_services_router -
cisco 4431_integrated_services_router -
cisco 4451-x_integrated_services_router -
cisco 4451_integrated_services_router -
cisco 4461_integrated_services_router -
cisco 8101-32fh -
cisco 8101-32h -
cisco 8102-64h -
cisco 8201 -
cisco 8201-32fh -
cisco 8202 -
cisco 8800_12-slot -
cisco 8800_18-slot -
cisco 8800_4-slot -
cisco 8800_8-slot -
cisco 8804 -
cisco 8808 -
cisco 8812 -
cisco 8818 -
cisco 8831 -
cisco 9800-40 -
cisco 9800-80 -
cisco 9800-cl -
cisco 9800-l -
cisco asr-920-10sz-pd -
cisco asr-920-12cz-a -
cisco asr-920-12cz-d -
cisco asr-920-12sz-a -
cisco asr-920-12sz-d -
cisco asr-920-12sz-im -
cisco asr-920-12sz-im-cc -
cisco asr-920-20sz-m -
cisco asr-920-24sz-im -
cisco asr-920-24sz-m -
cisco asr-920-24tz-im -
cisco asr-920-24tz-m -
cisco asr-920-4sz-a -
cisco asr-920-4sz-d -
cisco asr-9901-rp -
cisco asr_1000 -
cisco asr_1000-x -
cisco asr_1001 -
cisco asr_1001-hx -
cisco asr_1001-hx_r -
cisco asr_1001-x -
cisco asr_1001-x_r -
cisco asr_1002 -
cisco asr_1002-hx -
cisco asr_1002-hx_r -
cisco asr_1002-x -
cisco asr_1002-x_r -
cisco asr_1004 -
cisco asr_1006 -
cisco asr_1006-x -
cisco asr_1009-x -
cisco asr_1013 -
cisco asr_1023 -
cisco asr_900 -
cisco asr_9000 -
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_901-12c-f-d -
cisco asr_901-12c-ft-d -
cisco asr_901-4c-f-d -
cisco asr_901-4c-ft-d -
cisco asr_901-6cz-f-a -
cisco asr_901-6cz-f-d -
cisco asr_901-6cz-fs-a -
cisco asr_901-6cz-fs-d -
cisco asr_901-6cz-ft-a -
cisco asr_901-6cz-ft-d -
cisco asr_9010 -
cisco asr_9010 -
cisco asr_901s-2sg-f-ah -
cisco asr_901s-2sg-f-d -
cisco asr_901s-3sg-f-ah -
cisco asr_901s-3sg-f-d -
cisco asr_901s-4sg-f-d -
cisco asr_902 -
cisco asr_902u -
cisco asr_903 -
cisco asr_907 -
cisco asr_914 -
cisco asr_920-10sz-pd -
cisco asr_920-10sz-pd_r -
cisco asr_920-10sz-pd_router -
cisco asr_920-12cz-a -
cisco asr_920-12cz-a_r -
cisco asr_920-12cz-a_router -
cisco asr_920-12cz-d -
cisco asr_920-12cz-d_r -
cisco asr_920-12cz-d_router -
cisco asr_920-12sz-im -
cisco asr_920-12sz-im_r -
cisco asr_920-12sz-im_router -
cisco asr_920-24sz-im -
cisco asr_920-24sz-im_r -
cisco asr_920-24sz-im_router -
cisco asr_920-24sz-m -
cisco asr_920-24sz-m_r -
cisco asr_920-24sz-m_router -
cisco asr_920-24tz-m -
cisco asr_920-24tz-m_r -
cisco asr_920-24tz-m_router -
cisco asr_920-4sz-a -
cisco asr_920-4sz-a_r -
cisco asr_920-4sz-a_router -
cisco asr_920-4sz-d -
cisco asr_920-4sz-d_r -
cisco asr_920-4sz-d_router -
cisco asr_920u-12sz-im -
cisco asr_9901 -
cisco asr_9903 -
cisco asr_9904 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9920 -
cisco asr_9922 -
cisco asr1000-2t\+20x1ge -
cisco asr1000-6tge -
cisco asr1000-esp200 -
cisco asr1000-mip100 -
cisco asr1000-rp3 -
cisco asr1001-hx -
cisco asr1001-hx-rf -
cisco asr1001-x -
cisco asr1001-x-rf -
cisco asr1001-x-ws -
cisco asr1002-hx -
cisco asr1002-hx-rf -
cisco asr1002-hx-ws -
cisco asr1002-x -
cisco asr1002-x-rf -
cisco asr1002-x-ws -
cisco catalyst_3650 -
cisco catalyst_3650-12x48fd-e -
cisco catalyst_3650-12x48fd-l -
cisco catalyst_3650-12x48fd-s -
cisco catalyst_3650-12x48uq -
cisco catalyst_3650-12x48uq-e -
cisco catalyst_3650-12x48uq-l -
cisco catalyst_3650-12x48uq-s -
cisco catalyst_3650-12x48ur -
cisco catalyst_3650-12x48ur-e -
cisco catalyst_3650-12x48ur-l -
cisco catalyst_3650-12x48ur-s -
cisco catalyst_3650-12x48uz -
cisco catalyst_3650-12x48uz-e -
cisco catalyst_3650-12x48uz-l -
cisco catalyst_3650-12x48uz-s -
cisco catalyst_3650-24pd -
cisco catalyst_3650-24pd-e -
cisco catalyst_3650-24pd-l -
cisco catalyst_3650-24pd-s -
cisco catalyst_3650-24pdm -
cisco catalyst_3650-24pdm-e -
cisco catalyst_3650-24pdm-l -
cisco catalyst_3650-24pdm-s -
cisco catalyst_3650-24ps-e -
cisco catalyst_3650-24ps-l -
cisco catalyst_3650-24ps-s -
cisco catalyst_3650-24td-e -
cisco catalyst_3650-24td-l -
cisco catalyst_3650-24td-s -
cisco catalyst_3650-24ts-e -
cisco catalyst_3650-24ts-l -
cisco catalyst_3650-24ts-s -
cisco catalyst_3650-48fd-e -
cisco catalyst_3650-48fd-l -
cisco catalyst_3650-48fd-s -
cisco catalyst_3650-48fq -
cisco catalyst_3650-48fq-e -
cisco catalyst_3650-48fq-l -
cisco catalyst_3650-48fq-s -
cisco catalyst_3650-48fqm -
cisco catalyst_3650-48fqm-e -
cisco catalyst_3650-48fqm-l -
cisco catalyst_3650-48fqm-s -
cisco catalyst_3650-48fs-e -
cisco catalyst_3650-48fs-l -
cisco catalyst_3650-48fs-s -
cisco catalyst_3650-48pd-e -
cisco catalyst_3650-48pd-l -
cisco catalyst_3650-48pd-s -
cisco catalyst_3650-48pq-e -
cisco catalyst_3650-48pq-l -
cisco catalyst_3650-48pq-s -
cisco catalyst_3650-48ps-e -
cisco catalyst_3650-48ps-l -
cisco catalyst_3650-48ps-s -
cisco catalyst_3650-48td-e -
cisco catalyst_3650-48td-l -
cisco catalyst_3650-48td-s -
cisco catalyst_3650-48tq-e -
cisco catalyst_3650-48tq-l -
cisco catalyst_3650-48tq-s -
cisco catalyst_3650-48ts-e -
cisco catalyst_3650-48ts-l -
cisco catalyst_3650-48ts-s -
cisco catalyst_3650-8x24pd-e -
cisco catalyst_3650-8x24pd-l -
cisco catalyst_3650-8x24pd-s -
cisco catalyst_3650-8x24uq -
cisco catalyst_3650-8x24uq-e -
cisco catalyst_3650-8x24uq-l -
cisco catalyst_3650-8x24uq-s -
cisco catalyst_3850 -
cisco catalyst_3850-12s-e -
cisco catalyst_3850-12s-s -
cisco catalyst_3850-12x48u -
cisco catalyst_3850-12xs-e -
cisco catalyst_3850-12xs-s -
cisco catalyst_3850-16xs-e -
cisco catalyst_3850-16xs-s -
cisco catalyst_3850-24p-e -
cisco catalyst_3850-24p-l -
cisco catalyst_3850-24p-s -
cisco catalyst_3850-24pw-s -
cisco catalyst_3850-24s-e -
cisco catalyst_3850-24s-s -
cisco catalyst_3850-24t-e -
cisco catalyst_3850-24t-l -
cisco catalyst_3850-24t-s -
cisco catalyst_3850-24u -
cisco catalyst_3850-24u-e -
cisco catalyst_3850-24u-l -
cisco catalyst_3850-24u-s -
cisco catalyst_3850-24xs -
cisco catalyst_3850-24xs-e -
cisco catalyst_3850-24xs-s -
cisco catalyst_3850-24xu -
cisco catalyst_3850-24xu-e -
cisco catalyst_3850-24xu-l -
cisco catalyst_3850-24xu-s -
cisco catalyst_3850-32xs-e -
cisco catalyst_3850-32xs-s -
cisco catalyst_3850-48f-e -
cisco catalyst_3850-48f-l -
cisco catalyst_3850-48f-s -
cisco catalyst_3850-48p-e -
cisco catalyst_3850-48p-l -
cisco catalyst_3850-48p-s -
cisco catalyst_3850-48pw-s -
cisco catalyst_3850-48t-e -
cisco catalyst_3850-48t-l -
cisco catalyst_3850-48t-s -
cisco catalyst_3850-48u -
cisco catalyst_3850-48u-e -
cisco catalyst_3850-48u-l -
cisco catalyst_3850-48u-s -
cisco catalyst_3850-48xs -
cisco catalyst_3850-48xs-e -
cisco catalyst_3850-48xs-f-e -
cisco catalyst_3850-48xs-f-s -
cisco catalyst_3850-48xs-s -
cisco catalyst_3850-nm-2-40g -
cisco catalyst_3850-nm-8-10g -
cisco catalyst_8200 -
cisco catalyst_8300 -
cisco catalyst_8300-1n1s-4t2x -
cisco catalyst_8300-1n1s-6t -
cisco catalyst_8300-2n2s-4t2x -
cisco catalyst_8300-2n2s-6t -
cisco catalyst_8500 -
cisco catalyst_8500-4qc -
cisco catalyst_8500l -
cisco catalyst_8510csr -
cisco catalyst_8510msr -
cisco catalyst_8540csr -
cisco catalyst_8540msr -
cisco catalyst_9200 -
cisco catalyst_9200cx -
cisco catalyst_9200l -
cisco catalyst_9300 -
cisco catalyst_9300-24p-a -
cisco catalyst_9300-24p-e -
cisco catalyst_9300-24s-a -
cisco catalyst_9300-24s-e -
cisco catalyst_9300-24t-a -
cisco catalyst_9300-24t-e -
cisco catalyst_9300-24u-a -
cisco catalyst_9300-24u-e -
cisco catalyst_9300-24ux-a -
cisco catalyst_9300-24ux-e -
cisco catalyst_9300-48p-a -
cisco catalyst_9300-48p-e -
cisco catalyst_9300-48s-a -
cisco catalyst_9300-48s-e -
cisco catalyst_9300-48t-a -
cisco catalyst_9300-48t-e -
cisco catalyst_9300-48u-a -
cisco catalyst_9300-48u-e -
cisco catalyst_9300-48un-a -
cisco catalyst_9300-48un-e -
cisco catalyst_9300-48uxm-a -
cisco catalyst_9300-48uxm-e -
cisco catalyst_9300l -
cisco catalyst_9300l-24p-4g-a -
cisco catalyst_9300l-24p-4g-e -
cisco catalyst_9300l-24p-4x-a -
cisco catalyst_9300l-24p-4x-e -
cisco catalyst_9300l-24t-4g-a -
cisco catalyst_9300l-24t-4g-e -
cisco catalyst_9300l-24t-4x-a -
cisco catalyst_9300l-24t-4x-e -
cisco catalyst_9300l-48p-4g-a -
cisco catalyst_9300l-48p-4g-e -
cisco catalyst_9300l-48p-4x-a -
cisco catalyst_9300l-48p-4x-e -
cisco catalyst_9300l-48t-4g-a -
cisco catalyst_9300l-48t-4g-e -
cisco catalyst_9300l-48t-4x-a -
cisco catalyst_9300l-48t-4x-e -
cisco catalyst_9300l_stack -
cisco catalyst_9300lm -
cisco catalyst_9300x -
cisco catalyst_9400 -
cisco catalyst_9400_supervisor_engine-1 -
cisco catalyst_9407r -
cisco catalyst_9410r -
cisco catalyst_9500 -
cisco catalyst_9500h -
cisco catalyst_9600 -
cisco catalyst_9600_supervisor_engine-1 -
cisco catalyst_9600x -
cisco catalyst_9800 -
cisco catalyst_9800-40 -
cisco catalyst_9800-80 -
cisco catalyst_9800-cl -
cisco catalyst_9800-l -
cisco catalyst_9800-l-c -
cisco catalyst_9800-l-f -
cisco catalyst_ie3200 -
cisco catalyst_ie3300 -
cisco catalyst_ie3400 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8C4D97-A430-45FB-9EF5-B6E4DBA1BD31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DFE60A-34C5-42C3-B539-57AAA9D4F684",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE36709F-DCF2-428F-8746-9C5096182E87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D8A748B-DDA9-4F0B-9AAA-F9A62BBC3DCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F681230-2530-4ED9-85E9-FE7A57FCF2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3D23C1-FE0E-4D33-9E89-07A4135E1360",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E598123-4AF8-44F6-BE87-9F62007FF658",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC28F05-20D0-4518-93FF-F254BA81E4B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2BCA1C7-5642-4A2B-9E61-B141E70E098A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27ED272-FCA6-4002-93E1-EF0B89C84572",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD184DD-8774-4C18-BE53-BC6B133B01C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22F587F6-876D-4AE4-B6BD-ED50D47F5361",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3072DEFA-61D6-413F-97FD-F64C0E90155C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03A2AA1C-7568-4BB6-BBD3-8E03D32CDA1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad de procesamiento UDP del software Cisco IOS XE para controladores inal\u00e1mbricos integrados en los puntos de acceso de la serie Catalyst 9100 podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido al procesamiento inapropiado de los datagramas UDP. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de datagramas UDP maliciosos a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar a el dispositivo recargarse, resultando en una condici\u00f3n de DoS"
    }
  ],
  "id": "CVE-2022-20848",
  "lastModified": "2024-11-21T06:43:40.767",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-09-30T19:15:12.430",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-03-22 19:59
Modified
2024-11-21 03:26
Summary
A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385.
Impacted products
Vendor Product Version
cisco ios_xe 3.13.4s
cisco ios_xe 3.13.5as
cisco ios_xe 3.13.5s
cisco ios_xe 3.13.6as
cisco ios_xe 3.13.6s
cisco ios_xe 3.14.3s
cisco ios_xe 3.14.4s
cisco ios_xe 3.15.2s
cisco ios_xe 3.15.3s
cisco ios_xe 3.15.4s
cisco ios_xe 3.16.0cs
cisco ios_xe 3.16.0s
cisco ios_xe 3.16.1as
cisco ios_xe 3.16.1s
cisco ios_xe 3.16.2as
cisco ios_xe 3.16.2bs
cisco ios_xe 3.16.2s
cisco ios_xe 3.16.3as
cisco ios_xe 3.16.3s
cisco ios_xe 3.17.0s
cisco ios_xe 3.17.1as
cisco ios_xe 3.17.1s
cisco ios_xe 3.17.2s
cisco ios_xe 3.18.0as
cisco ios_xe 3.18.0s
cisco ios_xe 3.18.0sp
cisco ios_xe 3.18.1asp
cisco ios_xe 3.18.1bsp
cisco ios_xe 3.18.1csp
cisco ios_xe 3.18.1s
cisco ios_xe 3.18.1sp
cisco ios_xe 3.18.2s
cisco ios_xe 3.18.3vs
cisco asr-920-12cz-a -
cisco asr-920-12cz-d -
cisco asr-920-12sz-im -
cisco asr-920-24sz-im -
cisco asr-920-24sz-m -
cisco asr-920-24tz-m -
cisco asr-920-4sz-a -
cisco asr-920-4sz-d -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E70C455-E41C-4B17-847A-5F4281139252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DD0A60B-6848-4B9A-B11D-2C2952D2D48C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "64A07329-3A7D-4483-AE69-4786FEB23D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*",
              "matchCriteriaId": "F84E4463-DB0F-4B06-B403-B3606B386F02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*",
              "matchCriteriaId": "665ACEAC-AE81-40F7-8A01-E8DB9DD7DD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A076E1F-3457-410A-8AB6-64416ECB20A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BFE916-916F-4936-A331-21A0E8193920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC9A19-26E6-4E69-B4E7-852CB6327EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C5484A4-D116-4B79-8369-47979E20AACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "5568EABF-8F43-4A87-8DE4-A03E9065BE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3822447-EB80-4DF2-B7F2-471F55BA99C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA0B441A-3A09-4A58-8A40-D463003A50BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "51E1A64A-204D-4567-A2DC-EFEB2AE62B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3as:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFD3AD-EFA2-4808-801E-B98E4C63AA76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEF94C7-CEE6-4696-9F1D-549639A831C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0141D67B-632F-48ED-8837-4CC799616C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE390091-D382-4436-BBB4-D4C33E4F6714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE81AA43-88D4-4EFC-B8F6-A41EFF437819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18E6308-7A34-43E3-9AD8-5FB52B31ACB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*",
              "matchCriteriaId": "A667AEC6-57E3-4D67-A02E-F0BAEBCE16DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1bsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EE163D-D9EC-46A1-826A-54F8F3A3FFBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1csp:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CE4CFE4-C00F-4FAE-8FDF-F6C92E92838D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEBCBF7-D1CF-488F-BB3E-F864F901A96A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BBE88E-FEFB-4B90-91D1-4F053FA0EA47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD8CCA19-1D1C-45C0-A1A0-CED5885AD580",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3vs:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA08C168-48BE-41ED-A3BD-87BAE27A1351",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit this vulnerability by sending a specially crafted DHCP packet to an affected device. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers that are running an affected release of Cisco IOS XE Software (3.13 through 3.18) and are listening on the DHCP server port. By default, the devices do not listen on the DHCP server port. Cisco Bug IDs: CSCuy56385."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el c\u00f3digo DHCP para la funcionalidad Zero Touch Provisioning de Cisco ASR 920 Series Aggregation Services Routers podr\u00eda permitir a atacantes remotos no autenticados hacer que un dispositivo afectado vuelva a cargar. La vulnerabilidad es debida a una vulnerabilidad de formato de cadena cuando procesa un paquete DHCP manipulado para Zero Touch Provisioning. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un paquete DHCP especialmente manipulado a un dispositivo afectado. Una explotac\u00f3n podr\u00eda permitir al atacante hacer que el dispositivo se volviera a cargar, dando como resultado una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad afecta a los enrutadores de servicios de agregaci\u00f3n de la serie ASR 920 de Cisco que ejecutan una versi\u00f3n afectada del software Cisco IOS XE (3.13 en versiones hasta 3.18) y est\u00e1n escuchando en el puerto del servidor DHCP. De forma predeterminada, los dispositivos no escuchan en el puerto del servidor DHCP. ID de bugs de Cisco: CSCuy56385."
    }
  ],
  "id": "CVE-2017-3859",
  "lastModified": "2024-11-21T03:26:15.523",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-03-22T19:59:00.370",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97008"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1038104"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1038104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-134"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-134"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}