All the vulnerabilites related to cisco - catalyst_4948e-f
cve-2018-0282
Vulnerability from cvelistv5
Published
2019-01-10 00:00
Modified
2024-11-21 19:49
Summary
A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:21:14.918Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106510",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106510"
          },
          {
            "name": "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0282",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T19:01:19.762668Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:49:52.226Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-371",
              "description": "CWE-371",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-10T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "106510",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106510"
        },
        {
          "name": "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190109-tcp",
        "defect": [
          [
            "CSCvg39082"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-01-09T16:00:00-0800",
          "ID": "CVE-2018-0282",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-371"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106510",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106510"
            },
            {
              "name": "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190109-tcp",
          "defect": [
            [
              "CSCvg39082"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0282",
    "datePublished": "2019-01-10T00:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-21T19:49:52.226Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12652
Vulnerability from cvelistv5
Published
2019-09-25 20:16
Modified
2024-11-19 18:55
Summary
A vulnerability in the ingress packet processing function of Cisco IOS Software for Cisco Catalyst 4000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when processing TCP packets directed to the device on specific Cisco Catalyst 4000 Series Switches. An attacker could exploit this vulnerability by sending crafted TCP streams to an affected device. A successful exploit could cause the affected device to run out of buffer resources, impairing operations of control plane and management plane protocols, resulting in a DoS condition. This vulnerability can be triggered only by traffic that is destined to an affected device and cannot be exploited using traffic that transits an affected device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.119Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-cat4000-tcp-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12652",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:22:57.631563Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:55:35.440Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS 15.0(1)XO1",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ingress packet processing function of Cisco IOS Software for Cisco Catalyst 4000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when processing TCP packets directed to the device on specific Cisco Catalyst 4000 Series Switches. An attacker could exploit this vulnerability by sending crafted TCP streams to an affected device. A successful exploit could cause the affected device to run out of buffer resources, impairing operations of control plane and management plane protocols, resulting in a DoS condition. This vulnerability can be triggered only by traffic that is destined to an affected device and cannot be exploited using traffic that transits an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:16:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-cat4000-tcp-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-cat4000-tcp-dos",
        "defect": [
          [
            "CSCvk66730"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12652",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS 15.0(1)XO1",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the ingress packet processing function of Cisco IOS Software for Cisco Catalyst 4000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when processing TCP packets directed to the device on specific Cisco Catalyst 4000 Series Switches. An attacker could exploit this vulnerability by sending crafted TCP streams to an affected device. A successful exploit could cause the affected device to run out of buffer resources, impairing operations of control plane and management plane protocols, resulting in a DoS condition. This vulnerability can be triggered only by traffic that is destined to an affected device and cannot be exploited using traffic that transits an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-cat4000-tcp-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-cat4000-tcp-dos",
          "defect": [
            [
              "CSCvk66730"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12652",
    "datePublished": "2019-09-25T20:16:01.042904Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-19T18:55:35.440Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0156
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-15 17:53
Severity ?
Summary
A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted packet to an affected device on TCP port 4786. Only Smart Install client switches are affected. Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. Cisco Bug IDs: CSCvd40673.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.905Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi"
          },
          {
            "name": "1040596",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040596"
          },
          {
            "name": "103569",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103569"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0156",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:27:51.944144Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0156"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:53:46.403Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS and IOS XE",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS and IOS XE"
            }
          ]
        }
      ],
      "datePublic": "2018-03-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted packet to an affected device on TCP port 4786. Only Smart Install client switches are affected. Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. Cisco Bug IDs: CSCvd40673."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-19T13:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi"
        },
        {
          "name": "1040596",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040596"
        },
        {
          "name": "103569",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103569"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2018-0156",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS and IOS XE",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS and IOS XE"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted packet to an affected device on TCP port 4786. Only Smart Install client switches are affected. Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. Cisco Bug IDs: CSCvd40673."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi"
            },
            {
              "name": "1040596",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040596"
            },
            {
              "name": "103569",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103569"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0156",
    "datePublished": "2018-03-28T22:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-15T17:53:46.403Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Summary
A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted packet to an affected device on TCP port 4786. Only Smart Install client switches are affected. Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. Cisco Bug IDs: CSCvd40673.
Impacted products
Vendor Product Version
cisco ios 15.2\(2\)e4
cisco ios 15.2\(2a\)ja
cisco catalyst_2960-plus_24lc-l -
cisco catalyst_2960-plus_24lc-s -
cisco catalyst_2960-plus_24pc-l -
cisco catalyst_2960-plus_24pc-s -
cisco catalyst_2960-plus_24tc-l -
cisco catalyst_2960-plus_24tc-s -
cisco catalyst_2960-plus_48pst-l -
cisco catalyst_2960-plus_48pst-s -
cisco catalyst_2960-plus_48tc-l -
cisco catalyst_2960-plus_48tc-s -
cisco catalyst_2960c-12pc-l -
cisco catalyst_2960c-8pc-l -
cisco catalyst_2960c-8tc-l -
cisco catalyst_2960c-8tc-s -
cisco catalyst_2960cg-8tc-l -
cisco catalyst_2960cpd-8pt-l -
cisco catalyst_2960cpd-8tt-l -
cisco catalyst_2960s-24pd-l -
cisco catalyst_2960s-24ps-l -
cisco catalyst_2960s-24td-l -
cisco catalyst_2960s-24ts-l -
cisco catalyst_2960s-24ts-s -
cisco catalyst_2960s-48fpd-l -
cisco catalyst_2960s-48fps-l -
cisco catalyst_2960s-48lpd-l -
cisco catalyst_2960s-48lps-l -
cisco catalyst_2960s-48td-l -
cisco catalyst_2960s-48ts-l -
cisco catalyst_2960s-48ts-s -
cisco catalyst_2960s-f24ps-l -
cisco catalyst_2960s-f24ts-l -
cisco catalyst_2960s-f24ts-s -
cisco catalyst_2960s-f48fps-l -
cisco catalyst_2960s-f48lps-l -
cisco catalyst_2960s-f48ts-l -
cisco catalyst_2960s-f48ts-s -
cisco catalyst_2960x-24pd-l -
cisco catalyst_2960x-24ps-l -
cisco catalyst_2960x-24psq-l_cool -
cisco catalyst_2960x-24td-l -
cisco catalyst_2960x-24ts-l -
cisco catalyst_2960x-24ts-ll -
cisco catalyst_2960x-48fpd-l -
cisco catalyst_2960x-48fps-l -
cisco catalyst_2960x-48lpd-l -
cisco catalyst_2960x-48lps-l -
cisco catalyst_2960x-48td-l -
cisco catalyst_2960x-48ts-l -
cisco catalyst_2960x-48ts-ll -
cisco catalyst_2960xr-24pd-i -
cisco catalyst_2960xr-24ps-i -
cisco catalyst_2960xr-24td-i -
cisco catalyst_2960xr-24ts-i -
cisco catalyst_2960xr-48fpd-i -
cisco catalyst_2960xr-48fps-i -
cisco catalyst_2960xr-48lpd-i -
cisco catalyst_2960xr-48lps-i -
cisco catalyst_2960xr-48td-i -
cisco catalyst_2960xr-48ts-i -
cisco catalyst_3560c-12pc-s -
cisco catalyst_3560c-8pc-s -
cisco catalyst_3560cg-8pc-s -
cisco catalyst_3560cg-8tc-s -
cisco catalyst_3560cpd-8pt-s -
cisco catalyst_3560x-24p-e -
cisco catalyst_3560x-24p-l -
cisco catalyst_3560x-24p-s -
cisco catalyst_3560x-24t-e -
cisco catalyst_3560x-24t-l -
cisco catalyst_3560x-24t-s -
cisco catalyst_3560x-24u-e -
cisco catalyst_3560x-24u-l -
cisco catalyst_3560x-24u-s -
cisco catalyst_3560x-48p-e -
cisco catalyst_3560x-48p-l -
cisco catalyst_3560x-48p-s -
cisco catalyst_3560x-48pf-e -
cisco catalyst_3560x-48pf-l -
cisco catalyst_3560x-48pf-s -
cisco catalyst_3560x-48t-e -
cisco catalyst_3560x-48t-l -
cisco catalyst_3560x-48t-s -
cisco catalyst_3560x-48u-e -
cisco catalyst_3560x-48u-l -
cisco catalyst_3560x-48u-s -
cisco catalyst_3750x-12s-e -
cisco catalyst_3750x-12s-s -
cisco catalyst_3750x-24p-e -
cisco catalyst_3750x-24p-l -
cisco catalyst_3750x-24p-s -
cisco catalyst_3750x-24s-e -
cisco catalyst_3750x-24s-s -
cisco catalyst_3750x-24t-e -
cisco catalyst_3750x-24t-l -
cisco catalyst_3750x-24t-s -
cisco catalyst_3750x-24u-e -
cisco catalyst_3750x-24u-l -
cisco catalyst_3750x-24u-s -
cisco catalyst_3750x-48p-e -
cisco catalyst_3750x-48p-l -
cisco catalyst_3750x-48p-s -
cisco catalyst_3750x-48pf-e -
cisco catalyst_3750x-48pf-l -
cisco catalyst_3750x-48pf-s -
cisco catalyst_3750x-48t-e -
cisco catalyst_3750x-48t-l -
cisco catalyst_3750x-48t-s -
cisco catalyst_3750x-48u-e -
cisco catalyst_3750x-48u-l -
cisco catalyst_3750x-48u-s -
cisco catalyst_4500_supervisor_engine_6-e -
cisco catalyst_4500_supervisor_engine_6l-e -
cisco catalyst_4900m -
cisco catalyst_4948e -
cisco catalyst_4948e-f -
cisco embedded_service_2020_24tc_con -
cisco embedded_service_2020_24tc_con_b -
cisco embedded_service_2020_24tc_ncp -
cisco embedded_service_2020_24tc_ncp_b -
cisco embedded_service_2020_con -
cisco embedded_service_2020_con_b -
cisco embedded_service_2020_ncp -
cisco embedded_service_2020_ncp_b -
cisco ie-3010-16s-8pc -
cisco ie-3010-24tc -
cisco ie_2000-16ptc-g -
cisco ie_2000-16t67 -
cisco ie_2000-16t67p -
cisco ie_2000-16tc -
cisco ie_2000-16tc-g -
cisco ie_2000-16tc-g-e -
cisco ie_2000-16tc-g-n -
cisco ie_2000-16tc-g-x -
cisco ie_2000-24t67 -
cisco ie_2000-4s-ts-g -
cisco ie_2000-4t -
cisco ie_2000-4t-g -
cisco ie_2000-4ts -
cisco ie_2000-4ts-g -
cisco ie_2000-8t67 -
cisco ie_2000-8t67p -
cisco ie_2000-8tc -
cisco ie_2000-8tc-g -
cisco ie_2000-8tc-g-e -
cisco ie_2000-8tc-g-n -
cisco ie_3000-4tc -
cisco ie_3000-8tc -
cisco ios_xe 15.2\(2\)e4
cisco ios_xe 15.2\(2a\)ja
cisco catalyst_2960-plus_24lc-l -
cisco catalyst_2960-plus_24lc-s -
cisco catalyst_2960-plus_24pc-l -
cisco catalyst_2960-plus_24pc-s -
cisco catalyst_2960-plus_24tc-l -
cisco catalyst_2960-plus_24tc-s -
cisco catalyst_2960-plus_48pst-l -
cisco catalyst_2960-plus_48pst-s -
cisco catalyst_2960-plus_48tc-l -
cisco catalyst_2960-plus_48tc-s -
cisco catalyst_2960c-12pc-l -
cisco catalyst_2960c-8pc-l -
cisco catalyst_2960c-8tc-l -
cisco catalyst_2960c-8tc-s -
cisco catalyst_2960cg-8tc-l -
cisco catalyst_2960cpd-8pt-l -
cisco catalyst_2960cpd-8tt-l -
cisco catalyst_2960s-24pd-l -
cisco catalyst_2960s-24ps-l -
cisco catalyst_2960s-24td-l -
cisco catalyst_2960s-24ts-l -
cisco catalyst_2960s-24ts-s -
cisco catalyst_2960s-48fpd-l -
cisco catalyst_2960s-48fps-l -
cisco catalyst_2960s-48lpd-l -
cisco catalyst_2960s-48lps-l -
cisco catalyst_2960s-48td-l -
cisco catalyst_2960s-48ts-l -
cisco catalyst_2960s-48ts-s -
cisco catalyst_2960s-f24ps-l -
cisco catalyst_2960s-f24ts-l -
cisco catalyst_2960s-f24ts-s -
cisco catalyst_2960s-f48fps-l -
cisco catalyst_2960s-f48lps-l -
cisco catalyst_2960s-f48ts-l -
cisco catalyst_2960s-f48ts-s -
cisco catalyst_2960x-24pd-l -
cisco catalyst_2960x-24ps-l -
cisco catalyst_2960x-24psq-l_cool -
cisco catalyst_2960x-24td-l -
cisco catalyst_2960x-24ts-l -
cisco catalyst_2960x-24ts-ll -
cisco catalyst_2960x-48fpd-l -
cisco catalyst_2960x-48fps-l -
cisco catalyst_2960x-48lpd-l -
cisco catalyst_2960x-48lps-l -
cisco catalyst_2960x-48td-l -
cisco catalyst_2960x-48ts-l -
cisco catalyst_2960x-48ts-ll -
cisco catalyst_2960xr-24pd-i -
cisco catalyst_2960xr-24ps-i -
cisco catalyst_2960xr-24td-i -
cisco catalyst_2960xr-24ts-i -
cisco catalyst_2960xr-48fpd-i -
cisco catalyst_2960xr-48fps-i -
cisco catalyst_2960xr-48lpd-i -
cisco catalyst_2960xr-48lps-i -
cisco catalyst_2960xr-48td-i -
cisco catalyst_2960xr-48ts-i -
cisco catalyst_3560c-12pc-s -
cisco catalyst_3560c-8pc-s -
cisco catalyst_3560cg-8pc-s -
cisco catalyst_3560cg-8tc-s -
cisco catalyst_3560cpd-8pt-s -
cisco catalyst_3560x-24p-e -
cisco catalyst_3560x-24p-l -
cisco catalyst_3560x-24p-s -
cisco catalyst_3560x-24t-e -
cisco catalyst_3560x-24t-l -
cisco catalyst_3560x-24t-s -
cisco catalyst_3560x-24u-e -
cisco catalyst_3560x-24u-l -
cisco catalyst_3560x-24u-s -
cisco catalyst_3560x-48p-e -
cisco catalyst_3560x-48p-l -
cisco catalyst_3560x-48p-s -
cisco catalyst_3560x-48pf-e -
cisco catalyst_3560x-48pf-l -
cisco catalyst_3560x-48pf-s -
cisco catalyst_3560x-48t-e -
cisco catalyst_3560x-48t-l -
cisco catalyst_3560x-48t-s -
cisco catalyst_3560x-48u-e -
cisco catalyst_3560x-48u-l -
cisco catalyst_3560x-48u-s -
cisco catalyst_3750x-12s-e -
cisco catalyst_3750x-12s-s -
cisco catalyst_3750x-24p-e -
cisco catalyst_3750x-24p-l -
cisco catalyst_3750x-24p-s -
cisco catalyst_3750x-24s-e -
cisco catalyst_3750x-24s-s -
cisco catalyst_3750x-24t-e -
cisco catalyst_3750x-24t-l -
cisco catalyst_3750x-24t-s -
cisco catalyst_3750x-24u-e -
cisco catalyst_3750x-24u-l -
cisco catalyst_3750x-24u-s -
cisco catalyst_3750x-48p-e -
cisco catalyst_3750x-48p-l -
cisco catalyst_3750x-48p-s -
cisco catalyst_3750x-48pf-e -
cisco catalyst_3750x-48pf-l -
cisco catalyst_3750x-48pf-s -
cisco catalyst_3750x-48t-e -
cisco catalyst_3750x-48t-l -
cisco catalyst_3750x-48t-s -
cisco catalyst_3750x-48u-e -
cisco catalyst_3750x-48u-l -
cisco catalyst_3750x-48u-s -
cisco catalyst_4500_supervisor_engine_6-e -
cisco catalyst_4500_supervisor_engine_6l-e -
cisco catalyst_4900m -
cisco catalyst_4948e -
cisco catalyst_4948e-f -
cisco embedded_service_2020_24tc_con -
cisco embedded_service_2020_24tc_con_b -
cisco embedded_service_2020_24tc_ncp -
cisco embedded_service_2020_24tc_ncp_b -
cisco embedded_service_2020_con -
cisco embedded_service_2020_con_b -
cisco embedded_service_2020_ncp -
cisco embedded_service_2020_ncp_b -
cisco ie-3010-16s-8pc -
cisco ie-3010-24tc -
cisco ie_2000-16ptc-g -
cisco ie_2000-16t67 -
cisco ie_2000-16t67p -
cisco ie_2000-16tc -
cisco ie_2000-16tc-g -
cisco ie_2000-16tc-g-e -
cisco ie_2000-16tc-g-n -
cisco ie_2000-16tc-g-x -
cisco ie_2000-24t67 -
cisco ie_2000-4s-ts-g -
cisco ie_2000-4t -
cisco ie_2000-4t-g -
cisco ie_2000-4ts -
cisco ie_2000-4ts-g -
cisco ie_2000-8t67 -
cisco ie_2000-8t67p -
cisco ie_2000-8tc -
cisco ie_2000-8tc-g -
cisco ie_2000-8tc-g-e -
cisco ie_2000-8tc-g-n -
cisco ie_3000-4tc -
cisco ie_3000-8tc -



{
  "cisaActionDue": "2022-03-17",
  "cisaExploitAdd": "2022-03-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS Software and Cisco IOS XE Software Smart Install Denial-of-Service Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F904CD0-8609-47F7-988C-613DE26BDBB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "6656C57C-E7F2-49AD-9B54-D16C68DF73C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC92813C-8F6D-4D21-ACC7-1C1B1AE1A8DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C2CDD4-F92B-4FCE-BFDC-F3A2BEF08EA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "890B8C3F-2E83-4D8C-BF9B-34B50E228822",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE86BD73-E951-44EB-A056-6D7E015B9088",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC12299-2A7B-493C-9585-560E9A110D15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EA3F96-D65B-46B6-ACDB-B4A2BDC7DAFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "190D6DC2-D8C6-4183-B95D-28CDEC1612FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1421F9C5-4A7C-476F-91FF-8108718B6E66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8ACDC1F-60E7-4CA7-B242-25D3F975BECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED6EA2F-3479-4145-82CF-B65FF24D8F36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-12pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DB4BBD2-EFBE-432C-8B4A-F58FEDA769AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5720E0D-2B0E-4C44-AE80-9DBE88F57A93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "948A3F12-1761-4309-BC97-41F5068AA082",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F8FB3BE-77D7-44C7-B41A-4CB4A8766856",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cg-8tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3F2B4A-5488-4AF1-A67F-BC137312ED93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8pt-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57D0055E-6FC5-42C2-BD7C-C13C54060A35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8tt-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EDAEA8-7FAA-4D59-A5B9-62B260E5616D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D2C8C2-8D3B-46D0-A1EA-BC0C65CD93F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EECCA51-9F60-4FAC-9291-57411441B090",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "261D5183-1A3C-41ED-B196-BB0992FC5BF9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F114380-0BB6-414C-9854-77DCEBB6C9BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C5B9D3-BF37-4146-A12E-193EA90C9BE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49073FBC-9DF8-4A5C-8BD5-FBC2B1923D35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4845C2-9710-4CE8-81C3-D81037B7E66B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DAA8FE4-F6BF-46C9-B94D-C423AC27FFCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "379B1CA9-E800-41BD-B50B-5A4A6924E70F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30C95186-A63C-40F6-8FAF-F7907BF04907",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F490DCE9-400E-4079-8409-71A17A2F50CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFD06FB-FDAA-4208-8BF2-27DE6EEA1C39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA7C5852-9BF9-47E5-A524-CC13894DF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CADA2DD-29BD-499E-9E25-C514ABD1AADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B25DAE-4E68-404B-9E31-6EAE7C3DC105",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83F7F5E-FDDD-4B8F-9814-149B076ABBE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9BC9B19-8C1E-4DB5-9C4D-E94253E4B753",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0387EC8E-3A09-4D8B-8FFE-9EEE52498AD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92FB9DEA-7A55-411D-9702-CCD8FDB0C35D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D76048CE-58D5-4F67-8679-9C863D41F15E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7DC221-0BA1-4051-8643-1180C9EA682A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24psq-l_cool:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2683677D-9FD4-416B-8CFF-D81AF3174B3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "548B1FAF-946A-446B-8248-10BC194496B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3531645A-C4FB-4F6D-BBD2-D2852AA13509",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-ll:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46984315-BF1E-4146-9960-328AEFA73D54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FC6D2F-0B4A-4D12-BF34-8D91C948CD23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927762E0-6EE5-48C9-A7EE-8824BEBED08A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34F1CA06-D540-4CDB-BACB-5D528C830753",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F53A6E90-DA02-420A-B4A7-BC6D73C4B95A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B48837AB-F3DB-4246-90E2-6D8CD8BCF658",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B888C8-9E13-4353-A8D8-96900726AE77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-ll:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA35A21E-9FB8-4694-B46D-E9381CB3D0C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24pd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD40B3-2AD6-42D3-AE79-2E66A4CDF79E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E03D0B73-B854-4385-9AD2-EAC7B041558D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24td-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C990D9F-42F4-4722-AF6E-2933E5872C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ts-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "567757A5-74CB-4FB6-9BDA-FA4F51A02998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fpd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB1267-B23F-4001-B6E2-49894CF6EC38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DAC629E-531F-4B99-9A07-15E113169FCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lpd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6DD7CDE-C7E1-466C-A6E3-33AA30F9CDEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64C85B3-D227-4BE7-BE7B-B05F86FE0583",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48td-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A153EAF3-C3DC-49C5-BBBA-7459850B1F57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48ts-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF0F69-A0E0-4AAC-B96B-1C1B59D76669",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560c-12pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29CCFC05-FE79-4804-AEED-00975FA49EE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560c-8pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83DF239-FEFB-4573-8E41-498A5FC5EB16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "333FA8D5-CEA5-4380-9D7C-1D72B4C98464",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E1CECF-0621-4004-9F6D-A2690BD18273",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cpd-8pt-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D867770-2404-4F51-B120-F170927F65BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1EAFFF-E36A-4BED-99BD-CB16977AF312",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36856-FCCB-4FBA-8728-A628CC4F5F2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "134A9D8A-F8AC-4ACF-B558-91A4BF850425",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E344D5-195B-4995-8616-A212A9AE1DBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A94A128-3DDD-44FD-A8DC-1ECBCC38C657",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C639B610-F43A-443D-B956-11BE7D34F41D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA269A5-5E49-461B-9FD3-ADAC8E58FF8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A74304E-855E-48DF-B8B1-4AB17C772115",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B4D477B-5EB7-4841-90DD-510DD655E288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B63BA8D6-5139-4033-AF52-03E7515A0050",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "721A029A-D747-42D9-B91E-A57D91182AC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76E9961-7799-4B86-A05E-9BAD9F5E1BC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB035A6-64B4-4612-9CF6-2DB5EB85DF13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDDFBDC-DCA9-4DD6-BBF3-AB65AD5A7BB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3088538-99F0-48EE-95EB-608AAAC4D5C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CF3C12-93A6-4539-B3B7-C45B30FC39A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3C1C-AC54-455B-969C-FB9D19B1FD5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7622A057-11DD-4BCC-BB3C-E97C5C86C21A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3568327-3C97-4F60-B8CD-BD46A4297D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14E6769-44B6-4258-A8CF-8CDB0FA72F65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0936B75B-CE98-4D30-8B95-D16569D7CAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F17A2728-7627-4550-80D3-4EC228606A7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6540A964-656D-48E2-B7D3-3F4D4B38A785",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05BA9762-0C59-4841-820C-4D30EB30E04F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB4DCCA-EEF2-4999-A977-89046D934292",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0859DCB-7572-4E78-A166-766FEF0BDFD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "072B2446-904F-4614-B4A6-68396644B9AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E537A35E-F4C1-4A7D-AACF-E80D4E2B3305",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2DD7944-66A9-4611-85DE-5F42848ACDB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "944895AA-9E92-45B7-8A31-AA148AF9346B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAEBB446-A86D-4C06-8054-B6C1C0ED7776",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C6551B6-85FB-4945-84CA-0E421FE53C3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0E27272-07F1-4424-A8B9-5FDAD67DB68A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC60521F-DC3F-46F9-BBC9-4C108D17E7F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F799EEF-3F87-456D-9152-7D44C08D8938",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD11F079-2F52-4611-B75E-33B2738501E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43534D4E-3115-4128-8214-06A52273B69A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "539BBD1B-3E1E-4CB1-B016-F20C25C46B9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4947A20-7C21-4071-843B-EB87A77A8DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4884D54A-E24C-4382-825C-958FBD56C060",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A6324C-5812-44E9-AC97-0511349E27B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "266C504F-0C75-428A-8F67-863F3AD31368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E209DEC3-9A4E-40CF-B19C-B71FF76D29E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3595C29-C1B0-49D5-AF3A-52DACDD3C725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72C5777-7D8D-41E7-BE3A-4DC516BD050B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7FA3259-48DD-41BD-957D-4A98AE99754E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8023F-C8D7-4B98-9472-6EC365A19D48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B137CB-C12C-47AF-9AF5-05C1B2086351",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4900m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A39CB5-8F97-4030-B9CD-D28BF5C811F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "472D57ED-EF56-4429-9341-BEC711215ED3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A405EFE7-7E96-47F1-A97D-E27923B8D98C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6B538-A151-4C6F-AB66-2592335C9412",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FBF6124-87FE-4062-9774-3D7B314852FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "172A45CB-9976-4743-B342-460BDF1237E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D354D47-434F-48DB-9415-4B6B650485BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD04B-6601-4F8A-BA6E-3B5769002B6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "230828B3-36C5-4183-824F-A0D2C8811AF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5A3F35-0DEE-40D7-AA69-E1CB81291D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF0961D3-060C-415F-8721-6035BD813EC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-16s-8pc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFE137A-B652-4873-803F-44EF535D8E4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-24tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADAF91A-1D6B-4BD1-816B-4F10B67837AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16ptc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3C54BC-F0C3-4CD5-A828-950F1E537764",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB95A76-4C4B-4B31-9B95-073315EA1661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA7574BA-5131-4ADA-80BB-A684C7857592",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0697A184-5E5D-4E55-88CE-BDBED39778AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA858B6-806D-4F75-8035-A6D85214A820",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3995F5C-6BE8-482E-927A-C4236EF56923",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A52F5B73-81F0-468E-A063-A800D810DD19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEA8EC5-E06E-40E5-9214-1F4740566260",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-24t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB945A1-8A7D-4CF8-BCD1-2D337AE5677C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4s-ts-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB251F55-3D7B-43D2-BE92-FDBD69A901D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0EAB6F-34A3-4C45-805C-D78FD2EA1D57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C158ED3F-3B4A-4A31-9095-C0BDD0DB157E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6732AE6D-4C6D-4EE5-B75A-69EB00C05DFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EDC4022-27F1-4A76-8216-88B8F06DAB36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F068C426-6566-451A-AEF0-D6EDE4ACD883",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DC6AD5E-F50F-4390-8AC7-20AE626EA83B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB5C278-0255-4D46-A2AE-692164EB31C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0B225B-2517-4464-9E96-7A3D6CF9D502",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9EDB59-4D01-4A94-9096-21E77F8A4118",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F24E44C-7982-4706-90CA-1BE7EECCD6A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_3000-4tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FBFFB8-086A-46FA-B4FE-7431D3D311FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_3000-8tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B745F11-2A23-4C7D-978E-322C147B16CA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:15.2\\(2\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0EDB54B-24F6-4E1B-9D68-904E3FCE3622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:15.2\\(2a\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "7514CD44-1542-48B4-94A7-366C5020E43C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC92813C-8F6D-4D21-ACC7-1C1B1AE1A8DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C2CDD4-F92B-4FCE-BFDC-F3A2BEF08EA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "890B8C3F-2E83-4D8C-BF9B-34B50E228822",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE86BD73-E951-44EB-A056-6D7E015B9088",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC12299-2A7B-493C-9585-560E9A110D15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EA3F96-D65B-46B6-ACDB-B4A2BDC7DAFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "190D6DC2-D8C6-4183-B95D-28CDEC1612FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1421F9C5-4A7C-476F-91FF-8108718B6E66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8ACDC1F-60E7-4CA7-B242-25D3F975BECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED6EA2F-3479-4145-82CF-B65FF24D8F36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-12pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DB4BBD2-EFBE-432C-8B4A-F58FEDA769AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5720E0D-2B0E-4C44-AE80-9DBE88F57A93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "948A3F12-1761-4309-BC97-41F5068AA082",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F8FB3BE-77D7-44C7-B41A-4CB4A8766856",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cg-8tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3F2B4A-5488-4AF1-A67F-BC137312ED93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8pt-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57D0055E-6FC5-42C2-BD7C-C13C54060A35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8tt-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EDAEA8-7FAA-4D59-A5B9-62B260E5616D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D2C8C2-8D3B-46D0-A1EA-BC0C65CD93F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EECCA51-9F60-4FAC-9291-57411441B090",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "261D5183-1A3C-41ED-B196-BB0992FC5BF9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F114380-0BB6-414C-9854-77DCEBB6C9BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C5B9D3-BF37-4146-A12E-193EA90C9BE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49073FBC-9DF8-4A5C-8BD5-FBC2B1923D35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4845C2-9710-4CE8-81C3-D81037B7E66B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DAA8FE4-F6BF-46C9-B94D-C423AC27FFCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "379B1CA9-E800-41BD-B50B-5A4A6924E70F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30C95186-A63C-40F6-8FAF-F7907BF04907",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F490DCE9-400E-4079-8409-71A17A2F50CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFD06FB-FDAA-4208-8BF2-27DE6EEA1C39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA7C5852-9BF9-47E5-A524-CC13894DF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CADA2DD-29BD-499E-9E25-C514ABD1AADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B25DAE-4E68-404B-9E31-6EAE7C3DC105",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83F7F5E-FDDD-4B8F-9814-149B076ABBE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9BC9B19-8C1E-4DB5-9C4D-E94253E4B753",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0387EC8E-3A09-4D8B-8FFE-9EEE52498AD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92FB9DEA-7A55-411D-9702-CCD8FDB0C35D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D76048CE-58D5-4F67-8679-9C863D41F15E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7DC221-0BA1-4051-8643-1180C9EA682A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24psq-l_cool:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2683677D-9FD4-416B-8CFF-D81AF3174B3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "548B1FAF-946A-446B-8248-10BC194496B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3531645A-C4FB-4F6D-BBD2-D2852AA13509",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-ll:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46984315-BF1E-4146-9960-328AEFA73D54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FC6D2F-0B4A-4D12-BF34-8D91C948CD23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927762E0-6EE5-48C9-A7EE-8824BEBED08A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34F1CA06-D540-4CDB-BACB-5D528C830753",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F53A6E90-DA02-420A-B4A7-BC6D73C4B95A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B48837AB-F3DB-4246-90E2-6D8CD8BCF658",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B888C8-9E13-4353-A8D8-96900726AE77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-ll:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA35A21E-9FB8-4694-B46D-E9381CB3D0C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24pd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD40B3-2AD6-42D3-AE79-2E66A4CDF79E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E03D0B73-B854-4385-9AD2-EAC7B041558D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24td-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C990D9F-42F4-4722-AF6E-2933E5872C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ts-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "567757A5-74CB-4FB6-9BDA-FA4F51A02998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fpd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB1267-B23F-4001-B6E2-49894CF6EC38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DAC629E-531F-4B99-9A07-15E113169FCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lpd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6DD7CDE-C7E1-466C-A6E3-33AA30F9CDEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64C85B3-D227-4BE7-BE7B-B05F86FE0583",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48td-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A153EAF3-C3DC-49C5-BBBA-7459850B1F57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48ts-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF0F69-A0E0-4AAC-B96B-1C1B59D76669",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560c-12pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29CCFC05-FE79-4804-AEED-00975FA49EE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560c-8pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83DF239-FEFB-4573-8E41-498A5FC5EB16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "333FA8D5-CEA5-4380-9D7C-1D72B4C98464",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E1CECF-0621-4004-9F6D-A2690BD18273",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cpd-8pt-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D867770-2404-4F51-B120-F170927F65BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1EAFFF-E36A-4BED-99BD-CB16977AF312",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36856-FCCB-4FBA-8728-A628CC4F5F2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "134A9D8A-F8AC-4ACF-B558-91A4BF850425",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E344D5-195B-4995-8616-A212A9AE1DBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A94A128-3DDD-44FD-A8DC-1ECBCC38C657",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C639B610-F43A-443D-B956-11BE7D34F41D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA269A5-5E49-461B-9FD3-ADAC8E58FF8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A74304E-855E-48DF-B8B1-4AB17C772115",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B4D477B-5EB7-4841-90DD-510DD655E288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B63BA8D6-5139-4033-AF52-03E7515A0050",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "721A029A-D747-42D9-B91E-A57D91182AC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76E9961-7799-4B86-A05E-9BAD9F5E1BC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB035A6-64B4-4612-9CF6-2DB5EB85DF13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDDFBDC-DCA9-4DD6-BBF3-AB65AD5A7BB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3088538-99F0-48EE-95EB-608AAAC4D5C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CF3C12-93A6-4539-B3B7-C45B30FC39A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3C1C-AC54-455B-969C-FB9D19B1FD5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7622A057-11DD-4BCC-BB3C-E97C5C86C21A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3568327-3C97-4F60-B8CD-BD46A4297D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14E6769-44B6-4258-A8CF-8CDB0FA72F65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0936B75B-CE98-4D30-8B95-D16569D7CAB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F17A2728-7627-4550-80D3-4EC228606A7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6540A964-656D-48E2-B7D3-3F4D4B38A785",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05BA9762-0C59-4841-820C-4D30EB30E04F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB4DCCA-EEF2-4999-A977-89046D934292",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0859DCB-7572-4E78-A166-766FEF0BDFD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "072B2446-904F-4614-B4A6-68396644B9AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E537A35E-F4C1-4A7D-AACF-E80D4E2B3305",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2DD7944-66A9-4611-85DE-5F42848ACDB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "944895AA-9E92-45B7-8A31-AA148AF9346B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAEBB446-A86D-4C06-8054-B6C1C0ED7776",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C6551B6-85FB-4945-84CA-0E421FE53C3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0E27272-07F1-4424-A8B9-5FDAD67DB68A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC60521F-DC3F-46F9-BBC9-4C108D17E7F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F799EEF-3F87-456D-9152-7D44C08D8938",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD11F079-2F52-4611-B75E-33B2738501E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43534D4E-3115-4128-8214-06A52273B69A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "539BBD1B-3E1E-4CB1-B016-F20C25C46B9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4947A20-7C21-4071-843B-EB87A77A8DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4884D54A-E24C-4382-825C-958FBD56C060",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A6324C-5812-44E9-AC97-0511349E27B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "266C504F-0C75-428A-8F67-863F3AD31368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E209DEC3-9A4E-40CF-B19C-B71FF76D29E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3595C29-C1B0-49D5-AF3A-52DACDD3C725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72C5777-7D8D-41E7-BE3A-4DC516BD050B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7FA3259-48DD-41BD-957D-4A98AE99754E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8023F-C8D7-4B98-9472-6EC365A19D48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B137CB-C12C-47AF-9AF5-05C1B2086351",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4900m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A39CB5-8F97-4030-B9CD-D28BF5C811F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "472D57ED-EF56-4429-9341-BEC711215ED3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A405EFE7-7E96-47F1-A97D-E27923B8D98C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6B538-A151-4C6F-AB66-2592335C9412",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FBF6124-87FE-4062-9774-3D7B314852FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "172A45CB-9976-4743-B342-460BDF1237E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D354D47-434F-48DB-9415-4B6B650485BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD04B-6601-4F8A-BA6E-3B5769002B6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "230828B3-36C5-4183-824F-A0D2C8811AF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5A3F35-0DEE-40D7-AA69-E1CB81291D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF0961D3-060C-415F-8721-6035BD813EC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-16s-8pc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFE137A-B652-4873-803F-44EF535D8E4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-24tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADAF91A-1D6B-4BD1-816B-4F10B67837AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16ptc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3C54BC-F0C3-4CD5-A828-950F1E537764",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB95A76-4C4B-4B31-9B95-073315EA1661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA7574BA-5131-4ADA-80BB-A684C7857592",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0697A184-5E5D-4E55-88CE-BDBED39778AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA858B6-806D-4F75-8035-A6D85214A820",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3995F5C-6BE8-482E-927A-C4236EF56923",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A52F5B73-81F0-468E-A063-A800D810DD19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEA8EC5-E06E-40E5-9214-1F4740566260",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-24t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB945A1-8A7D-4CF8-BCD1-2D337AE5677C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4s-ts-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB251F55-3D7B-43D2-BE92-FDBD69A901D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0EAB6F-34A3-4C45-805C-D78FD2EA1D57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C158ED3F-3B4A-4A31-9095-C0BDD0DB157E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6732AE6D-4C6D-4EE5-B75A-69EB00C05DFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EDC4022-27F1-4A76-8216-88B8F06DAB36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F068C426-6566-451A-AEF0-D6EDE4ACD883",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DC6AD5E-F50F-4390-8AC7-20AE626EA83B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB5C278-0255-4D46-A2AE-692164EB31C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0B225B-2517-4464-9E96-7A3D6CF9D502",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9EDB59-4D01-4A94-9096-21E77F8A4118",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F24E44C-7982-4706-90CA-1BE7EECCD6A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_3000-4tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FBFFB8-086A-46FA-B4FE-7431D3D311FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_3000-8tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B745F11-2A23-4C7D-978E-322C147B16CA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data. An attacker could exploit this vulnerability by sending a crafted packet to an affected device on TCP port 4786. Only Smart Install client switches are affected. Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. Cisco Bug IDs: CSCvd40673."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la caracter\u00edstica Smart Install de Cisco IOS Software y Cisco IOS XE Software podr\u00eda permitir que un atacante remoto no autenticado provoque el reinicio de un dispositivo afectado. Esto resultar\u00eda en una denegaci\u00f3n de servicio. Esta vulnerabilidad se debe a la validaci\u00f3n incorrecta de datos de paquetes. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un paquete manipulado a un dispositivo afectado en TCP puerto 4786. Esto solo afecta a switches clientes de Smart Install. Los dispositivos Cisco que est\u00e1n configurados como un director Smart Install no se ven afectados por esta vulnerabilidad. Cisco Bug IDs: CSCvd40673."
    }
  ],
  "id": "CVE-2018-0156",
  "lastModified": "2024-11-21T03:37:37.627",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-28T22:29:00.467",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103569"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040596"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-01-10 00:29
Modified
2024-11-21 03:37
Summary
A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device.
Impacted products
Vendor Product Version
cisco ios 15.2\(2\)e4
cisco ios_xe -
cisco catalyst_2960-plus_24lc-l -
cisco catalyst_2960-plus_24lc-s -
cisco catalyst_2960-plus_24pc-l -
cisco catalyst_2960-plus_24pc-s -
cisco catalyst_2960-plus_24tc-l -
cisco catalyst_2960-plus_24tc-s -
cisco catalyst_2960-plus_48pst-l -
cisco catalyst_2960-plus_48pst-s -
cisco catalyst_2960-plus_48tc-l -
cisco catalyst_2960-plus_48tc-s -
cisco catalyst_2960c-12pc-l -
cisco catalyst_2960c-8pc-l -
cisco catalyst_2960c-8tc-l -
cisco catalyst_2960c-8tc-s -
cisco catalyst_2960cg-8tc-l -
cisco catalyst_2960cpd-8pt-l -
cisco catalyst_2960cpd-8tt-l -
cisco catalyst_2960s-24pd-l -
cisco catalyst_2960s-24ps-l -
cisco catalyst_2960s-24td-l -
cisco catalyst_2960s-24ts-l -
cisco catalyst_2960s-48fpd-l -
cisco catalyst_2960s-48fps-l -
cisco catalyst_2960s-48lpd-l -
cisco catalyst_2960s-48lps-l -
cisco catalyst_2960s-48td-l -
cisco catalyst_2960s-48ts-l -
cisco catalyst_2960s-48ts-s -
cisco catalyst_2960s-f24ps-l -
cisco catalyst_2960s-f24ts-l -
cisco catalyst_2960s-f24ts-s -
cisco catalyst_2960s-f48fps-l -
cisco catalyst_2960s-f48lps-l -
cisco catalyst_2960s-f48ts-l -
cisco catalyst_2960s-f48ts-s -
cisco catalyst_2960x-24pd-l -
cisco catalyst_2960x-24ps-l *
cisco catalyst_2960x-24psq-l -
cisco catalyst_2960x-24td-l -
cisco catalyst_2960x-24ts-l -
cisco catalyst_2960x-24ts-ll -
cisco catalyst_2960x-48fpd-l -
cisco catalyst_2960x-48fps-l -
cisco catalyst_2960x-48lpd-l -
cisco catalyst_2960x-48lps-l -
cisco catalyst_2960x-48td-l -
cisco catalyst_2960x-48ts-l -
cisco catalyst_2960x-48ts-ll -
cisco catalyst_2960xr-24pd-i -
cisco catalyst_2960xr-24ps-i -
cisco catalyst_2960xr-24td-i -
cisco catalyst_2960xr-24ts-i -
cisco catalyst_2960xr-48fpd-i -
cisco catalyst_2960xr-48fps-i -
cisco catalyst_2960xr-48lpd-i -
cisco catalyst_2960xr-48lps-i -
cisco catalyst_2960xr-48td-i -
cisco catalyst_2960xr-48ts-i -
cisco catalyst_3560c-12pc-s -
cisco catalyst_3560c-8pc-s -
cisco catalyst_3560cg-8pc-s -
cisco catalyst_3560cg-8tc-s *
cisco catalyst_3560cpd-8pt-s -
cisco catalyst_3560x-24p-e -
cisco catalyst_3560x-24p-l -
cisco catalyst_3560x-24p-s -
cisco catalyst_3560x-24t-e -
cisco catalyst_3560x-24t-l -
cisco catalyst_3560x-24t-s -
cisco catalyst_3560x-24u-e -
cisco catalyst_3560x-24u-l -
cisco catalyst_3560x-24u-s -
cisco catalyst_3560x-48p-e -
cisco catalyst_3560x-48p-l -
cisco catalyst_3560x-48p-s -
cisco catalyst_3560x-48pf-e -
cisco catalyst_3560x-48pf-l -
cisco catalyst_3560x-48pf-s -
cisco catalyst_3560x-48t-e -
cisco catalyst_3560x-48t-l -
cisco catalyst_3560x-48t-s -
cisco catalyst_3560x-48u-e -
cisco catalyst_3560x-48u-l -
cisco catalyst_3560x-48u-s *
cisco catalyst_3750x-12s-e -
cisco catalyst_3750x-12s-s -
cisco catalyst_3750x-24p-e -
cisco catalyst_3750x-24p-l -
cisco catalyst_3750x-24p-s -
cisco catalyst_3750x-24s-e -
cisco catalyst_3750x-24s-s -
cisco catalyst_3750x-24t-e -
cisco catalyst_3750x-24t-l -
cisco catalyst_3750x-24t-s -
cisco catalyst_3750x-24u-e -
cisco catalyst_3750x-24u-l -
cisco catalyst_3750x-24u-s -
cisco catalyst_3750x-48p-e -
cisco catalyst_3750x-48p-l -
cisco catalyst_3750x-48p-s -
cisco catalyst_3750x-48pf-e -
cisco catalyst_3750x-48pf-l -
cisco catalyst_3750x-48pf-s -
cisco catalyst_3750x-48t-e -
cisco catalyst_3750x-48t-l -
cisco catalyst_3750x-48t-s -
cisco catalyst_3750x-48u-e -
cisco catalyst_3750x-48u-l -
cisco catalyst_3750x-48u-s -
cisco catalyst_4500_supervisor_engine_6-e -
cisco catalyst_4500_supervisor_engine_6l-e -
cisco catalyst_4900m -
cisco catalyst_4948e -
cisco catalyst_4948e-f -
cisco embedded_service_2020_24tc_con -
cisco embedded_service_2020_24tc_con_b -
cisco embedded_service_2020_24tc_ncp -
cisco embedded_service_2020_24tc_ncp_b -
cisco embedded_service_2020_con -
cisco embedded_service_2020_con_b -
cisco embedded_service_2020_ncp -
cisco embedded_service_2020_ncp_b -
cisco ie-3010-16s-8pc -
cisco ie-3010-24tc -
cisco ie_2000-16ptc-g -
cisco ie_2000-16t67 -
cisco ie_2000-16t67p -
cisco ie_2000-16tc -
cisco ie_2000-16tc-g -
cisco ie_2000-16tc-g-e -
cisco ie_2000-16tc-g-n -
cisco ie_2000-16tc-g-x -
cisco ie_2000-24t67 -
cisco ie_2000-4s-ts-g -
cisco ie_2000-4t -
cisco ie_2000-4t-g -
cisco ie_2000-4ts -
cisco ie_2000-4ts-g -
cisco ie_2000-8t67 -
cisco ie_2000-8t67p -
cisco ie_2000-8tc -
cisco ie_2000-8tc-g -
cisco ie_2000-8tc-g-e -
cisco ie_2000-8tc-g-n -
cisco ie_3000-4tc -
cisco ie_3000-8tc -
cisco sm-x_layer_2\/3_etherswitch_service_module -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F904CD0-8609-47F7-988C-613DE26BDBB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC92813C-8F6D-4D21-ACC7-1C1B1AE1A8DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24lc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C2CDD4-F92B-4FCE-BFDC-F3A2BEF08EA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "890B8C3F-2E83-4D8C-BF9B-34B50E228822",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE86BD73-E951-44EB-A056-6D7E015B9088",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC12299-2A7B-493C-9585-560E9A110D15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_24tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EA3F96-D65B-46B6-ACDB-B4A2BDC7DAFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "190D6DC2-D8C6-4183-B95D-28CDEC1612FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48pst-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1421F9C5-4A7C-476F-91FF-8108718B6E66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8ACDC1F-60E7-4CA7-B242-25D3F975BECF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960-plus_48tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED6EA2F-3479-4145-82CF-B65FF24D8F36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-12pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DB4BBD2-EFBE-432C-8B4A-F58FEDA769AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8pc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5720E0D-2B0E-4C44-AE80-9DBE88F57A93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "948A3F12-1761-4309-BC97-41F5068AA082",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960c-8tc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F8FB3BE-77D7-44C7-B41A-4CB4A8766856",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cg-8tc-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3F2B4A-5488-4AF1-A67F-BC137312ED93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8pt-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57D0055E-6FC5-42C2-BD7C-C13C54060A35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960cpd-8tt-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EDAEA8-7FAA-4D59-A5B9-62B260E5616D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D2C8C2-8D3B-46D0-A1EA-BC0C65CD93F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EECCA51-9F60-4FAC-9291-57411441B090",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "261D5183-1A3C-41ED-B196-BB0992FC5BF9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F114380-0BB6-414C-9854-77DCEBB6C9BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49073FBC-9DF8-4A5C-8BD5-FBC2B1923D35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4845C2-9710-4CE8-81C3-D81037B7E66B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DAA8FE4-F6BF-46C9-B94D-C423AC27FFCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "379B1CA9-E800-41BD-B50B-5A4A6924E70F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30C95186-A63C-40F6-8FAF-F7907BF04907",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F490DCE9-400E-4079-8409-71A17A2F50CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFD06FB-FDAA-4208-8BF2-27DE6EEA1C39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA7C5852-9BF9-47E5-A524-CC13894DF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CADA2DD-29BD-499E-9E25-C514ABD1AADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f24ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B25DAE-4E68-404B-9E31-6EAE7C3DC105",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83F7F5E-FDDD-4B8F-9814-149B076ABBE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9BC9B19-8C1E-4DB5-9C4D-E94253E4B753",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0387EC8E-3A09-4D8B-8FFE-9EEE52498AD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960s-f48ts-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92FB9DEA-7A55-411D-9702-CCD8FDB0C35D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24pd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D76048CE-58D5-4F67-8679-9C863D41F15E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ps-l:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1B52DB-DC98-4E95-B77D-B2F66A4E97DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24psq-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CEE576-6C55-4BD4-B9F2-33E40483437B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "548B1FAF-946A-446B-8248-10BC194496B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3531645A-C4FB-4F6D-BBD2-D2852AA13509",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-24ts-ll:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46984315-BF1E-4146-9960-328AEFA73D54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FC6D2F-0B4A-4D12-BF34-8D91C948CD23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48fps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927762E0-6EE5-48C9-A7EE-8824BEBED08A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lpd-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34F1CA06-D540-4CDB-BACB-5D528C830753",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48lps-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F53A6E90-DA02-420A-B4A7-BC6D73C4B95A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48td-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B48837AB-F3DB-4246-90E2-6D8CD8BCF658",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B888C8-9E13-4353-A8D8-96900726AE77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960x-48ts-ll:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA35A21E-9FB8-4694-B46D-E9381CB3D0C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24pd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD40B3-2AD6-42D3-AE79-2E66A4CDF79E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E03D0B73-B854-4385-9AD2-EAC7B041558D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24td-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C990D9F-42F4-4722-AF6E-2933E5872C17",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-24ts-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "567757A5-74CB-4FB6-9BDA-FA4F51A02998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fpd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BEB1267-B23F-4001-B6E2-49894CF6EC38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48fps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DAC629E-531F-4B99-9A07-15E113169FCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lpd-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6DD7CDE-C7E1-466C-A6E3-33AA30F9CDEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48lps-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64C85B3-D227-4BE7-BE7B-B05F86FE0583",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48td-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A153EAF3-C3DC-49C5-BBBA-7459850B1F57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_2960xr-48ts-i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF0F69-A0E0-4AAC-B96B-1C1B59D76669",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560c-12pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29CCFC05-FE79-4804-AEED-00975FA49EE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560c-8pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83DF239-FEFB-4573-8E41-498A5FC5EB16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8pc-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "333FA8D5-CEA5-4380-9D7C-1D72B4C98464",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cg-8tc-s:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B0F2FA-0919-4B9B-A5A1-097449C59FC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560cpd-8pt-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D867770-2404-4F51-B120-F170927F65BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1EAFFF-E36A-4BED-99BD-CB16977AF312",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBD36856-FCCB-4FBA-8728-A628CC4F5F2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "134A9D8A-F8AC-4ACF-B558-91A4BF850425",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E344D5-195B-4995-8616-A212A9AE1DBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A94A128-3DDD-44FD-A8DC-1ECBCC38C657",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C639B610-F43A-443D-B956-11BE7D34F41D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA269A5-5E49-461B-9FD3-ADAC8E58FF8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A74304E-855E-48DF-B8B1-4AB17C772115",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B4D477B-5EB7-4841-90DD-510DD655E288",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B63BA8D6-5139-4033-AF52-03E7515A0050",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "721A029A-D747-42D9-B91E-A57D91182AC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76E9961-7799-4B86-A05E-9BAD9F5E1BC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB035A6-64B4-4612-9CF6-2DB5EB85DF13",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDDFBDC-DCA9-4DD6-BBF3-AB65AD5A7BB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48pf-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3088538-99F0-48EE-95EB-608AAAC4D5C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CF3C12-93A6-4539-B3B7-C45B30FC39A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3C1C-AC54-455B-969C-FB9D19B1FD5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7622A057-11DD-4BCC-BB3C-E97C5C86C21A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3568327-3C97-4F60-B8CD-BD46A4297D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14E6769-44B6-4258-A8CF-8CDB0FA72F65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3560x-48u-s:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4223F7F-4C8A-4A27-BB93-380328CB5168",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F17A2728-7627-4550-80D3-4EC228606A7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-12s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6540A964-656D-48E2-B7D3-3F4D4B38A785",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05BA9762-0C59-4841-820C-4D30EB30E04F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB4DCCA-EEF2-4999-A977-89046D934292",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0859DCB-7572-4E78-A166-766FEF0BDFD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "072B2446-904F-4614-B4A6-68396644B9AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24s-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E537A35E-F4C1-4A7D-AACF-E80D4E2B3305",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2DD7944-66A9-4611-85DE-5F42848ACDB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "944895AA-9E92-45B7-8A31-AA148AF9346B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAEBB446-A86D-4C06-8054-B6C1C0ED7776",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C6551B6-85FB-4945-84CA-0E421FE53C3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0E27272-07F1-4424-A8B9-5FDAD67DB68A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-24u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC60521F-DC3F-46F9-BBC9-4C108D17E7F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F799EEF-3F87-456D-9152-7D44C08D8938",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD11F079-2F52-4611-B75E-33B2738501E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48p-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43534D4E-3115-4128-8214-06A52273B69A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "539BBD1B-3E1E-4CB1-B016-F20C25C46B9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4947A20-7C21-4071-843B-EB87A77A8DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48pf-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4884D54A-E24C-4382-825C-958FBD56C060",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A6324C-5812-44E9-AC97-0511349E27B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "266C504F-0C75-428A-8F67-863F3AD31368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48t-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E209DEC3-9A4E-40CF-B19C-B71FF76D29E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3595C29-C1B0-49D5-AF3A-52DACDD3C725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72C5777-7D8D-41E7-BE3A-4DC516BD050B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_3750x-48u-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7FA3259-48DD-41BD-957D-4A98AE99754E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8023F-C8D7-4B98-9472-6EC365A19D48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B137CB-C12C-47AF-9AF5-05C1B2086351",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4900m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A39CB5-8F97-4030-B9CD-D28BF5C811F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "472D57ED-EF56-4429-9341-BEC711215ED3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A405EFE7-7E96-47F1-A97D-E27923B8D98C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC6B538-A151-4C6F-AB66-2592335C9412",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_con_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FBF6124-87FE-4062-9774-3D7B314852FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "172A45CB-9976-4743-B342-460BDF1237E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_24tc_ncp_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D354D47-434F-48DB-9415-4B6B650485BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "573BD04B-6601-4F8A-BA6E-3B5769002B6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_con_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "230828B3-36C5-4183-824F-A0D2C8811AF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5A3F35-0DEE-40D7-AA69-E1CB81291D8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:embedded_service_2020_ncp_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF0961D3-060C-415F-8721-6035BD813EC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-16s-8pc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFE137A-B652-4873-803F-44EF535D8E4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie-3010-24tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADAF91A-1D6B-4BD1-816B-4F10B67837AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16ptc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3C54BC-F0C3-4CD5-A828-950F1E537764",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB95A76-4C4B-4B31-9B95-073315EA1661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16t67p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA7574BA-5131-4ADA-80BB-A684C7857592",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0697A184-5E5D-4E55-88CE-BDBED39778AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA858B6-806D-4F75-8035-A6D85214A820",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3995F5C-6BE8-482E-927A-C4236EF56923",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A52F5B73-81F0-468E-A063-A800D810DD19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-16tc-g-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEA8EC5-E06E-40E5-9214-1F4740566260",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-24t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB945A1-8A7D-4CF8-BCD1-2D337AE5677C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4s-ts-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB251F55-3D7B-43D2-BE92-FDBD69A901D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0EAB6F-34A3-4C45-805C-D78FD2EA1D57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4t-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C158ED3F-3B4A-4A31-9095-C0BDD0DB157E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6732AE6D-4C6D-4EE5-B75A-69EB00C05DFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-4ts-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EDC4022-27F1-4A76-8216-88B8F06DAB36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F068C426-6566-451A-AEF0-D6EDE4ACD883",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8t67p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DC6AD5E-F50F-4390-8AC7-20AE626EA83B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB5C278-0255-4D46-A2AE-692164EB31C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0B225B-2517-4464-9E96-7A3D6CF9D502",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9EDB59-4D01-4A94-9096-21E77F8A4118",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_2000-8tc-g-n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F24E44C-7982-4706-90CA-1BE7EECCD6A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_3000-4tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FBFFB8-086A-46FA-B4FE-7431D3D311FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ie_3000-8tc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B745F11-2A23-4C7D-978E-322C147B16CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:sm-x_layer_2\\/3_etherswitch_service_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21F16053-2839-4A59-B2A7-7E642BD26BE7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el c\u00f3digo socket TCP del software Cisco IOS y IOS XE podr\u00eda permitir a un atacante remoto no autenticado provocar que un dispositivo afectado cargue nuevamente. La vulnerabilidad se debe a una condici\u00f3n de estado entre el estado socket y el estado de bloqueo de control de transmisi\u00f3n (TCB). Aunque esta vulnerabilidad podr\u00eda afectar a todas las aplicaciones TCP, la \u00fanica que se ha visto afectada hasta la fecha es el servidor HTTP. Un atacante podr\u00eda explotar esta vulnerabilidad enviando peticiones HTTP espec\u00edficas, a una velocidad constante, a una direcci\u00f3n IP localizable del software afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiguiera el reinicio del dispositivo afectado, provocando una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado."
    }
  ],
  "id": "CVE-2018-0282",
  "lastModified": "2024-11-21T03:37:53.353",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-01-10T00:29:00.297",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106510"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106510"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-371"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-09-25 21:15
Modified
2024-11-21 04:23
Summary
A vulnerability in the ingress packet processing function of Cisco IOS Software for Cisco Catalyst 4000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when processing TCP packets directed to the device on specific Cisco Catalyst 4000 Series Switches. An attacker could exploit this vulnerability by sending crafted TCP streams to an affected device. A successful exploit could cause the affected device to run out of buffer resources, impairing operations of control plane and management plane protocols, resulting in a DoS condition. This vulnerability can be triggered only by traffic that is destined to an affected device and cannot be exploited using traffic that transits an affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "757000B2-A8EB-464A-9A2D-EC4D920A0569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF8023F-C8D7-4B98-9472-6EC365A19D48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4500_supervisor_engine_6l-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B137CB-C12C-47AF-9AF5-05C1B2086351",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4900m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A39CB5-8F97-4030-B9CD-D28BF5C811F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "472D57ED-EF56-4429-9341-BEC711215ED3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_4948e-f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A405EFE7-7E96-47F1-A97D-E27923B8D98C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the ingress packet processing function of Cisco IOS Software for Cisco Catalyst 4000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when processing TCP packets directed to the device on specific Cisco Catalyst 4000 Series Switches. An attacker could exploit this vulnerability by sending crafted TCP streams to an affected device. A successful exploit could cause the affected device to run out of buffer resources, impairing operations of control plane and management plane protocols, resulting in a DoS condition. This vulnerability can be triggered only by traffic that is destined to an affected device and cannot be exploited using traffic that transits an affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de procesamiento de paquetes de ingreso del software Cisco IOS para Cisco Catalyst 4000 Series Switches, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) sobre un dispositivo afectado. La vulnerabilidad es debido a la asignaci\u00f3n de recursos inapropiada cuando se procesan paquetes TCP direccionados al dispositivo sobre Cisco Catalyst 4000 Series Switches espec\u00edficos. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de secuencias TCP dise\u00f1adas hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar que el dispositivo afectado se quede sin recursos de almacenamiento intermedio, perjudicando las operaciones del plano de control y los protocolos del plano de administraci\u00f3n, resultando en una condici\u00f3n DoS. Esta vulnerabilidad solo puede ser activada por el tr\u00e1fico que est\u00e1 destinado hacia un dispositivo afectado y no puede ser explotado utilizando el tr\u00e1fico que transita en un dispositivo afectado."
    }
  ],
  "id": "CVE-2019-12652",
  "lastModified": "2024-11-21T04:23:16.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-25T21:15:10.593",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-cat4000-tcp-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-cat4000-tcp-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}